Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.cyderes.com/e3t/Ctc/ON+113/cpWbt04/VX4GLN83B5sSVcgNxQ2Ps5TgVfQRxk5l9kHPN48YK9C5m_5PW50kH_H6lZ3pVW8y4rsC3Frq3xW6yS46B81vNwBW7nKjzX7rlDGLW8Pgnsm2TMWP7W8BGJ3S7v4twJW4Frjvh65WTfKVTz5h-5gQP1gMVRZvWxc0gFW70YCkf5Yr5gxW4_ym5p4kM2HWW8XQLRs2fQKTSW6H8zL35wntpYW2g-lt23Pgmr-W5tJKtK3hc6rbW6CjtL61FP38F

Overview

General Information

Sample URL:https://www.cyderes.com/e3t/Ctc/ON+113/cpWbt04/VX4GLN83B5sSVcgNxQ2Ps5TgVfQRxk5l9kHPN48YK9C5m_5PW50kH_H6lZ3pVW8y4rsC3Frq3xW6yS46B81vNwBW7nKjzX7rlDGLW8Pgnsm2TMWP7W8BGJ3S7v4twJW4Frjvh65WTfKVTz5h-5gQP1gMV
Analysis ID:1514467
Infos:

Detection

Follina CVE-2022-30190
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Suricata IDS alerts for network traffic
Yara detected Microsoft Office Exploit Follina CVE-2022-30190
Yara detected Powershell decode and execute
Yara detected Powershell download and execute
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code
Yara signature match

Classification

  • System is w10x64
  • chrome.exe (PID: 3128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1996,i,5053550496788528240,1529284334004214173,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6380 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.cyderes.com/e3t/Ctc/ON+113/cpWbt04/VX4GLN83B5sSVcgNxQ2Ps5TgVfQRxk5l9kHPN48YK9C5m_5PW50kH_H6lZ3pVW8y4rsC3Frq3xW6yS46B81vNwBW7nKjzX7rlDGLW8Pgnsm2TMWP7W8BGJ3S7v4twJW4Frjvh65WTfKVTz5h-5gQP1gMVRZvWxc0gFW70YCkf5Yr5gxW4_ym5p4kM2HWW8XQLRs2fQKTSW6H8zL35wntpYW2g-lt23Pgmr-W5tJKtK3hc6rbW6CjtL61FP38FN8Dg60fYghyWW9bC6JC3rZqmzW8VJhP664ltDxW1lwcb13ZpPGyW5K_1JQ3TqNPdW95WCPZ4QLNngW273xc864PDv3W5x93bB7dRNxTW92-5jF1RVBWpW8x57FF7P2xcjW7KK8Xj8n_ZZMW7CgpVb566CBBW8bVlWQ11xhLlVs3yDJ8NdTRzW12g9Fn559wR0W9bq01776CWknW5nG39p82bgTcf5RLlBK04" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_FollinaYara detected Microsoft Office Exploit Follina / CVE-2022-30190Joe Security
    sslproxydump.pcapapt_c16_win_wateringholeDetects code from APT wateringhole@dragonthreatlab
    • 0x1d15b98:$str2: Invoke-Expression $(New-Object IO.StreamReader ($(New-Object IO.Compression.DeflateStream ($(New-Object IO.MemoryStream (,$([Convert]::FromBase64String(
    • 0x1d1661b:$str2: Invoke-Expression $(New-Object IO.StreamReader ($(New-Object IO.Compression.DeflateStream ($(New-Object IO.MemoryStream (,$([Convert]::FromBase64String(
    • 0x22807e0:$str2: Invoke-Expression $(New-Object IO.StreamReader ($(New-Object IO.Compression.DeflateStream ($(New-Object IO.MemoryStream (,$([Convert]::FromBase64String(
    • 0x2281263:$str2: Invoke-Expression $(New-Object IO.StreamReader ($(New-Object IO.Compression.DeflateStream ($(New-Object IO.MemoryStream (,$([Convert]::FromBase64String(
    sslproxydump.pcapINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
    • 0x26d511f:$b1: ::WriteAllBytes(
    • 0x1d15c1d:$b2: ::FromBase64String(
    • 0x1d166a0:$b2: ::FromBase64String(
    • 0x2280865:$b2: ::FromBase64String(
    • 0x22812e8:$b2: ::FromBase64String(
    • 0xc4a24:$s3: reverse
    • 0x157fd2:$s3: reverse
    • 0x15801e:$s3: reverse
    • 0x15802b:$s3: reverse
    • 0x16f94e:$s3: reverse
    • 0x18c5f0:$s3: reverse
    • 0x1c83ae:$s3: reverse
    • 0x1c9ca5:$s3: reverse
    • 0x1ca08c:$s3: reverse
    • 0x1de91f:$s3: Reverse
    • 0x1dea8b:$s3: Reverse
    • 0x1debfb:$s3: Reverse
    • 0x1dedad:$s3: Reverse
    • 0x1def20:$s3: Reverse
    • 0x1df08d:$s3: Reverse
    • 0x1df1ff:$s3: Reverse
    SourceRuleDescriptionAuthorStrings
    dropped/chromecache_736JoeSecurity_FollinaYara detected Microsoft Office Exploit Follina / CVE-2022-30190Joe Security
      dropped/chromecache_892JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
        dropped/chromecache_892JoeSecurity_PowershellDecodeAndExecuteYara detected Powershell decode and executeJoe Security
          dropped/chromecache_892apt_c16_win_wateringholeDetects code from APT wateringhole@dragonthreatlab
          • 0x186e7:$str2: Invoke-Expression $(New-Object IO.StreamReader ($(New-Object IO.Compression.DeflateStream ($(New-Object IO.MemoryStream (,$([Convert]::FromBase64String(
          • 0x190de:$str2: Invoke-Expression $(New-Object IO.StreamReader ($(New-Object IO.Compression.DeflateStream ($(New-Object IO.MemoryStream (,$([Convert]::FromBase64String(
          dropped/chromecache_632JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
            Click to see the 5 entries
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-09-20T14:30:05.186319+020020370831Attempted User Privilege Gain13.50.141.112443192.168.2.450883TCP
            2024-09-20T14:30:09.769681+020020370831Attempted User Privilege Gain13.50.141.112443192.168.2.450971TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-09-20T14:30:01.784587+020028325021A Network Trojan was detected13.50.141.112443192.168.2.450811TCP
            2024-09-20T14:30:06.964322+020028325021A Network Trojan was detected13.50.141.112443192.168.2.450914TCP

            Click to jump to signature section

            Show All Signature Results

            Exploits

            barindex
            Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
            Source: Yara matchFile source: dropped/chromecache_736, type: DROPPED
            Source: Yara matchFile source: dropped/chromecache_406, type: DROPPED
            Source: https://www.huntress.com/blog/cracks-in-the-foundation-intrusions-of-foundation-accounting-software?utm_campaign=CYDERES%20EMDR%20Intelligence%20Digest&utm_medium=email&_hsenc=p2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I&_hsmi=325473246&utm_content=325473246&utm_source=hs_emailHTTP Parser: Base64 decoded: !nu961,*;p,@
            Source: https://www.huntress.com/blog/cracks-in-the-foundation-intrusions-of-foundation-accounting-software?utm_campaign=CYDERES%20EMDR%20Intelligence%20Digest&utm_medium=email&_hsenc=p2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I&_hsmi=325473246&utm_content=325473246&utm_source=hs_emailHTTP Parser: No favicon
            Source: https://www.huntress.com/blog/cracks-in-the-foundation-intrusions-of-foundation-accounting-software?utm_campaign=CYDERES%20EMDR%20Intelligence%20Digest&utm_medium=email&_hsenc=p2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I&_hsmi=325473246&utm_content=325473246&utm_source=hs_emailHTTP Parser: No favicon
            Source: https://www.huntress.com/blog/cracks-in-the-foundation-intrusions-of-foundation-accounting-software?utm_campaign=CYDERES%20EMDR%20Intelligence%20Digest&utm_medium=email&_hsenc=p2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I&_hsmi=325473246&utm_content=325473246&utm_source=hs_emailHTTP Parser: No favicon
            Source: https://www.huntress.com/blog/cracks-in-the-foundation-intrusions-of-foundation-accounting-software?utm_campaign=CYDERES%20EMDR%20Intelligence%20Digest&utm_medium=email&_hsenc=p2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I&_hsmi=325473246&utm_content=325473246&utm_source=hs_emailHTTP Parser: No favicon
            Source: https://www.huntress.com/blog/cracks-in-the-foundation-intrusions-of-foundation-accounting-software?utm_campaign=CYDERES%20EMDR%20Intelligence%20Digest&utm_medium=email&_hsenc=p2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I&_hsmi=325473246&utm_content=325473246&utm_source=hs_emailHTTP Parser: No favicon
            Source: https://www.foundationsoft.com/HTTP Parser: No favicon
            Source: https://www.foundationsoft.com/HTTP Parser: No favicon
            Source: https://www.foundationsoft.com/HTTP Parser: No favicon
            Source: https://www.foundationsoft.com/HTTP Parser: No favicon
            Source: https://www.foundationsoft.com/HTTP Parser: No favicon
            Source: https://www.foundationsoft.com/HTTP Parser: No favicon
            Source: https://www.foundationsoft.com/HTTP Parser: No favicon
            Source: https://www.foundationsoft.com/HTTP Parser: No favicon
            Source: https://www.foundationsoft.com/HTTP Parser: No favicon
            Source: https://www.foundationsoft.com/HTTP Parser: No favicon
            Source: https://www.foundationsoft.com/HTTP Parser: No favicon
            Source: https://www.foundationsoft.com/HTTP Parser: No favicon
            Source: https://www.foundationsoft.com/HTTP Parser: No favicon
            Source: https://www.foundationsoft.com/HTTP Parser: No favicon
            Source: https://www.foundationsoft.com/HTTP Parser: No favicon
            Source: https://www.foundationsoft.com/HTTP Parser: No favicon
            Source: https://www.huntress.com/blog-categories/response-to-incidentsHTTP Parser: No favicon
            Source: https://www.huntress.com/blog/cracks-in-the-foundation-intrusions-of-foundation-accounting-software?utm_campaign=CYDERES%20EMDR%20Intelligence%20Digest&utm_medium=email&_hsenc=p2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I&_hsmi=325473246&utm_content=325473246&utm_source=hs_emailHTTP Parser: No <meta name="author".. found
            Source: https://www.huntress.com/blog/cracks-in-the-foundation-intrusions-of-foundation-accounting-software?utm_campaign=CYDERES%20EMDR%20Intelligence%20Digest&utm_medium=email&_hsenc=p2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I&_hsmi=325473246&utm_content=325473246&utm_source=hs_emailHTTP Parser: No <meta name="author".. found
            Source: https://www.huntress.com/blog/cracks-in-the-foundation-intrusions-of-foundation-accounting-software?utm_campaign=CYDERES%20EMDR%20Intelligence%20Digest&utm_medium=email&_hsenc=p2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I&_hsmi=325473246&utm_content=325473246&utm_source=hs_emailHTTP Parser: No <meta name="author".. found
            Source: https://www.huntress.com/blog/cracks-in-the-foundation-intrusions-of-foundation-accounting-software?utm_campaign=CYDERES%20EMDR%20Intelligence%20Digest&utm_medium=email&_hsenc=p2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I&_hsmi=325473246&utm_content=325473246&utm_source=hs_emailHTTP Parser: No <meta name="author".. found
            Source: https://www.huntress.com/blog-categories/response-to-incidentsHTTP Parser: No <meta name="author".. found
            Source: https://www.huntress.com/blog-categories/response-to-incidentsHTTP Parser: No <meta name="author".. found
            Source: https://www.huntress.com/blog-categories/response-to-incidentsHTTP Parser: No <meta name="author".. found
            Source: https://www.huntress.com/blog/cracks-in-the-foundation-intrusions-of-foundation-accounting-software?utm_campaign=CYDERES%20EMDR%20Intelligence%20Digest&utm_medium=email&_hsenc=p2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I&_hsmi=325473246&utm_content=325473246&utm_source=hs_emailHTTP Parser: No <meta name="copyright".. found
            Source: https://www.huntress.com/blog/cracks-in-the-foundation-intrusions-of-foundation-accounting-software?utm_campaign=CYDERES%20EMDR%20Intelligence%20Digest&utm_medium=email&_hsenc=p2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I&_hsmi=325473246&utm_content=325473246&utm_source=hs_emailHTTP Parser: No <meta name="copyright".. found
            Source: https://www.huntress.com/blog/cracks-in-the-foundation-intrusions-of-foundation-accounting-software?utm_campaign=CYDERES%20EMDR%20Intelligence%20Digest&utm_medium=email&_hsenc=p2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I&_hsmi=325473246&utm_content=325473246&utm_source=hs_emailHTTP Parser: No <meta name="copyright".. found
            Source: https://www.huntress.com/blog/cracks-in-the-foundation-intrusions-of-foundation-accounting-software?utm_campaign=CYDERES%20EMDR%20Intelligence%20Digest&utm_medium=email&_hsenc=p2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I&_hsmi=325473246&utm_content=325473246&utm_source=hs_emailHTTP Parser: No <meta name="copyright".. found
            Source: https://www.huntress.com/blog-categories/response-to-incidentsHTTP Parser: No <meta name="copyright".. found
            Source: https://www.huntress.com/blog-categories/response-to-incidentsHTTP Parser: No <meta name="copyright".. found
            Source: https://www.huntress.com/blog-categories/response-to-incidentsHTTP Parser: No <meta name="copyright".. found
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2832502 - Severity 1 - ETPRO MALWARE PowerShell Decoding Potential Stage 2 : 13.50.141.112:443 -> 192.168.2.4:50811
            Source: Network trafficSuricata IDS: 2037083 - Severity 1 - ET EXPLOIT Possible Microsoft Support Diagnostic Tool Exploitation Inbound (CVE-2022-30190) : 13.50.141.112:443 -> 192.168.2.4:50883
            Source: Network trafficSuricata IDS: 2832502 - Severity 1 - ETPRO MALWARE PowerShell Decoding Potential Stage 2 : 13.50.141.112:443 -> 192.168.2.4:50914
            Source: Network trafficSuricata IDS: 2037083 - Severity 1 - ET EXPLOIT Possible Microsoft Support Diagnostic Tool Exploitation Inbound (CVE-2022-30190) : 13.50.141.112:443 -> 192.168.2.4:50971
            Source: global trafficTCP traffic: 192.168.2.4:50511 -> 162.159.36.2:53
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
            Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
            Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
            Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
            Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
            Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /e3t/Ctc/ON+113/cpWbt04/VX4GLN83B5sSVcgNxQ2Ps5TgVfQRxk5l9kHPN48YK9C5m_5PW50kH_H6lZ3pVW8y4rsC3Frq3xW6yS46B81vNwBW7nKjzX7rlDGLW8Pgnsm2TMWP7W8BGJ3S7v4twJW4Frjvh65WTfKVTz5h-5gQP1gMVRZvWxc0gFW70YCkf5Yr5gxW4_ym5p4kM2HWW8XQLRs2fQKTSW6H8zL35wntpYW2g-lt23Pgmr-W5tJKtK3hc6rbW6CjtL61FP38FN8Dg60fYghyWW9bC6JC3rZqmzW8VJhP664ltDxW1lwcb13ZpPGyW5K_1JQ3TqNPdW95WCPZ4QLNngW273xc864PDv3W5x93bB7dRNxTW92-5jF1RVBWpW8x57FF7P2xcjW7KK8Xj8n_ZZMW7CgpVb566CBBW8bVlWQ11xhLlVs3yDJ8NdTRzW12g9Fn559wR0W9bq01776CWknW5nG39p82bgTcf5RLlBK04 HTTP/1.1Host: www.cyderes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /events/public/v1/encoded/track/tc/ON+113/cpWbt04/VX4GLN83B5sSVcgNxQ2Ps5TgVfQRxk5l9kHPN48YK9C5m_5PW50kH_H6lZ3pVW8y4rsC3Frq3xW6yS46B81vNwBW7nKjzX7rlDGLW8Pgnsm2TMWP7W8BGJ3S7v4twJW4Frjvh65WTfKVTz5h-5gQP1gMVRZvWxc0gFW70YCkf5Yr5gxW4_ym5p4kM2HWW8XQLRs2fQKTSW6H8zL35wntpYW2g-lt23Pgmr-W5tJKtK3hc6rbW6CjtL61FP38FN8Dg60fYghyWW9bC6JC3rZqmzW8VJhP664ltDxW1lwcb13ZpPGyW5K_1JQ3TqNPdW95WCPZ4QLNngW273xc864PDv3W5x93bB7dRNxTW92-5jF1RVBWpW8x57FF7P2xcjW7KK8Xj8n_ZZMW7CgpVb566CBBW8bVlWQ11xhLlVs3yDJ8NdTRzW12g9Fn559wR0W9bq01776CWknW5nG39p82bgTcf5RLlBK04?_ud=28cdcd9f-4952-4113-9730-b18c8709f120&_jss=1&_fl=8&_pl=5&_hc=4&_lg=en-US,en&_plt=Win32&_scr=1280,1024 HTTP/1.1Host: www.cyderes.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=KkZwfeAeRB9T3Ybkgxb1ljk89rKhWegExK7sV_biT_0-1726835342-1.0.1.1-ihP7Soyii0PDzt6vpGoSYPfB0PMbdsMPRtae1IWyYeWBRU_sHMhGQIMDu1.2XR6Lhv0v9.S2ib6GUzgGRjIQow; __cfruid=1e21363c4ffbf205a55d4495409a89a07e4b73c5-1726835342
            Source: global trafficHTTP traffic detected: GET /blog/cracks-in-the-foundation-intrusions-of-foundation-accounting-software?utm_campaign=CYDERES%20EMDR%20Intelligence%20Digest&utm_medium=email&_hsenc=p2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I&_hsmi=325473246&utm_content=325473246&utm_source=hs_email HTTP/1.1Host: www.huntress.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
            Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/slick.min.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/css/huntress-new.5d94925d4.min.css HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/65f75020c99f25928927347f_banner-blue-halo.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /npm/@snowplow/browser-plugin-button-click-tracking@latest/dist/index.umd.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/66267cd1946bdc414612a045_banner-blue-halo-mobile.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /655d92689c415e9fefcf2368/655d92689c415e9fefcf2400_Hero-grapic-right-02.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a87_Blog%20detail%20Banner%20Glitch%20Left%20Bottom.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/66267cd1946bdc414612a045_banner-blue-halo-mobile.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/65f75020c99f25928927347f_banner-blue-halo.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a7c_search.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/css/huntress-new.5d94925d4.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /npm/medium-zoom@1.0.3/dist/medium-zoom.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /npm/@finsweet/attributes-richtext@1/richtext.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/66abcfee331da80089b29d7e_Huntress%20Logo%20Wide%20Teal.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /655d92689c415e9fefcf2368/656079b2a6c055ce7d368e61_Secondary%20Text%20CTA%20Black%20(1).svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a89_Landing%20WWW%20Glitch%20Right.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a71_Blog%20banner%20Thumb%20Glitch%20Left.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/js/huntress-new.28c3b280d.js HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rich-text-enhancer/bundle.v1.0.0.js HTTP/1.1Host: tools.refokus.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296927_hknova-semibold-webfont.woff2 HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.huntress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/css/huntress-new.5d94925d4.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /3911692.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296925_hknova-regular-webfont.woff2 HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.huntress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/css/huntress-new.5d94925d4.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d29691d_hknova-bold-webfont.woff2 HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.huntress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/css/huntress-new.5d94925d4.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /655d92689c415e9fefcf2368/655d92689c415e9fefcf2400_Hero-grapic-right-02.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a87_Blog%20detail%20Banner%20Glitch%20Left%20Bottom.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296961_visuelt-bold-webfont.woff2 HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.huntress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/css/huntress-new.5d94925d4.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /gleeda/7d3165787015692aec4d2aad740ab8fe.js HTTP/1.1Host: gist.github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=6579dd0b5f9a54376d296915 HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.huntress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /655d92689c415e9fefcf2368/656079b2a6c055ce7d368e61_Secondary%20Text%20CTA%20Black%20(1).svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a7c_search.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a5b_facebook.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/slick.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a71_Blog%20banner%20Thumb%20Glitch%20Left.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a6f_twitter.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a89_Landing%20WWW%20Glitch%20Right.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/66abcfee331da80089b29d7e_Huntress%20Logo%20Wide%20Teal.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a70_linkedin.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rich-text-enhancer/bundle.v1.0.0.js HTTP/1.1Host: tools.refokus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /3911692.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /us1/v5/datadog-rum.js HTTP/1.1Host: www.datadoghq-browser-agent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /include/1726835400000/5d3cypit2iz8.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/gist-embed-38aeddf8d15a.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a5a_download.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/js/huntress-new.28c3b280d.js HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /gleeda/7d3165787015692aec4d2aad740ab8fe.js HTTP/1.1Host: gist.github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a5b_facebook.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a6f_twitter.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a70_linkedin.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=6579dd0b5f9a54376d296915 HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296939/66e88ca4db87912b833221bc_AD_4nXfOwDpF0yBEfx9g2KQU_7gC1nQg6KooRMNo04vFs1ifPF6jT0n6r4w0SZAd9fd5olhmUACBtCzTKgcB4_cTsAwdFPOcqi1EKiAeOCNkiYXMbTYFUgVNlXkA_YNsqmR84gUmAr0CZKGM0HE7qSitXg4ZgvI.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a5a_download.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d29694d_roboto-regular-webfont.woff2 HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.huntress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/css/huntress-new.5d94925d4.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a6e_DMSans_24pt-Bold.ttf HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.huntress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/css/huntress-new.5d94925d4.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /3_24_2_kzhk9kjvjzpzdnk61lg3.js HTTP/1.1Host: static.huntresscdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /web-interactives-embed.js HTTP/1.1Host: js.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.huntress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /leadflows.js HTTP/1.1Host: js.hsleadflows.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.huntress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /analytics/1726835100000/3911692.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /3911692.js HTTP/1.1Host: js.hs-banner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /fb.js HTTP/1.1Host: js.hsadspixel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /collectedforms.js HTTP/1.1Host: js.hscollectedforms.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.huntress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LchEywUAAAAAAdAXlscEm7Kcb3DJ38pngRCQJsC&co=aHR0cHM6Ly93d3cuaHVudHJlc3MuY29tOjQ0Mw..&hl=en&v=EGbODne6buzpTnWrrBprcfAY&size=normal&cb=yya36n8lxzog HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /c/hotjar-2159185.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=3911692&currentUrl=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.huntress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=3911692&utk= HTTP/1.1Host: forms.hscollectedforms.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.huntress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /widget/dist/NeverBounce.js HTTP/1.1Host: cdn.neverbounce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ping.min.js HTTP/1.1Host: pixel.byspotify.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /attribution_tracking/conversions/1006267.js?p=https://www.huntress.com/blog/cracks-in-the-foundation-intrusions-of-foundation-accounting-software?utm_campaign=CYDERES%2520EMDR%2520Intelligence%2520Digest&utm_medium=email&_hsenc=p2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I&_hsmi=325473246&utm_content=325473246&utm_source=hs_email&e= HTTP/1.1Host: tracking.g2crowd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /events.js HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
            Source: global trafficHTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_12z44i_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.huntress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /pixels/t2_12z44i/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.huntress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-GCTMBVFESS&gacid=802109752.1726835353&gtm=45je49j0v9122196611z89171248136za200zb9171248136&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533421&z=1522092947 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1726835352270&id=t2_12z44i&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=817e47f3-3def-4930-9b06-a0005d41eba1&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_e9773deb&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=2 HTTP/1.1Host: forms.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_/ad/83f2d51fb0164c438fbdaa8c29ed2e5e/pixel?tag=ViewContent&i=gtm&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email HTTP/1.1Host: q.quora.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296939/66e88ca4db87912b833221bc_AD_4nXfOwDpF0yBEfx9g2KQU_7gC1nQg6KooRMNo04vFs1ifPF6jT0n6r4w0SZAd9fd5olhmUACBtCzTKgcB4_cTsAwdFPOcqi1EKiAeOCNkiYXMbTYFUgVNlXkA_YNsqmR84gUmAr0CZKGM0HE7qSitXg4ZgvI.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /fb.js HTTP/1.1Host: js.hsadspixel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /3_24_2_kzhk9kjvjzpzdnk61lg3.js HTTP/1.1Host: static.huntresscdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /web-interactives-embed.js HTTP/1.1Host: js.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /leadflows.js HTTP/1.1Host: js.hsleadflows.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /analytics/1726835100000/3911692.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /collectedforms.js HTTP/1.1Host: js.hscollectedforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /3911692.js HTTP/1.1Host: js.hs-banner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /us1/v5/datadog-rum.js HTTP/1.1Host: www.datadoghq-browser-agent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /include/1726835400000/5d3cypit2iz8.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /sa.css HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%2BOtibvooVqq7ObUEv5%2BSNuwF%2BSNTLTHw; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%2BOtibvooVqq7ObUEv5%2BSNuwF%2BSNTLTHw
            Source: global trafficHTTP traffic detected: GET /saq_pxl?uid=yZKscIIzalsoNin7qAYxQw&is_js=true&landing_url=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&t=Cracks%20in%20the%20Foundation%3A%20Intrusions%20of%20FOUNDATION%20Accounting%20Software%20%7C%20Huntress&tip=EdLJ8wtMAAZjrQjdUHdYQjeX1-gsKyUY41w1YDIrVrc&host=https%3A%2F%2Fwww.huntress.com&l_src=&l_src_d=&u_src=hs_email&u_src_d=2024-09-20T12%3A29%3A14.958Z&shop=false&sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw&sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo&sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.huntress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%2BOtibvooVqq7ObUEv5%2BSNuwF%2BSNTLTHw; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%2BOtibvooVqq7ObUEv5%2BSNuwF%2BSNTLTHw
            Source: global trafficHTTP traffic detected: GET /sa.jpeg HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.huntress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /p/action/187135658.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
            Source: global trafficHTTP traffic detected: GET /signals/config/403957864408442?v=2.9.167&r=stable&domain=www.huntress.com&hme=da9a399065fb1c492026018b9e54864148adfb49d800f41752428fb7b59190f8&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C168%2C171%2C183%2C179%2C180%2C182%2C29%2C98%2C52%2C75%2C181%2C163%2C166%2C176%2C177%2C184%2C127%2C40%2C34%2C139%2C15%2C49%2C190%2C189%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C164%2C167%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /js/bg/t3bQSayBNZay3AlGqfTWX-kXKQVLgnR7Ylzfc1IrTxc.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LchEywUAAAAAAdAXlscEm7Kcb3DJ38pngRCQJsC&co=aHR0cHM6Ly93d3cuaHVudHJlc3MuY29tOjQ0Mw..&hl=en&v=EGbODne6buzpTnWrrBprcfAY&size=normal&cb=yya36n8lxzogAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=4f26952d-2a31-4087-afd0-8204d6df9832&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=daf947f7-18a2-44e3-9bf3-3ce82a5c298c&tw_document_href=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&tw_iframe_status=0&txn_id=odo68&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=4f26952d-2a31-4087-afd0-8204d6df9832&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=daf947f7-18a2-44e3-9bf3-3ce82a5c298c&tw_document_href=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&tw_iframe_status=0&txn_id=odo68&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /v4/poe/notify?key=public_0e95e4405380cdd75d8aa57fca3692dc&event=form.load&callback=__neverbounce_567032 HTTP/1.1Host: api.neverbounce.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modules.0721e7cf944cf9d78a0b.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_12z44i_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=3911692&utk= HTTP/1.1Host: forms.hscollectedforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=3911692&currentUrl=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=yDTqM.QV_yon5q0wCQwxmm_SMsU9tC.R.bzgeueScyM-1726835357-1.0.1.1-Jm09yUDqJRDaZUBlOBhE7GuqHlpUbXtHk3D1jryOgT2WG97SIcQQKTRs7P0Kps8yh7MI_4q3Sbntjy6ysFL5aQ; _cfuvid=7Kr9.OpOE3xOMKgFNycrVxwF3RIEUG.pXAjb7_zSC.w-1726835357756-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /action/0?ti=187135658&Ver=2&mid=cb6bc014-c188-4332-9eca-25b6791c6740&sid=f3f1cd40774b11ef8c236b760e7c7256&vid=f3f2c300774b11efada401c2fdee9d80&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Cracks%20in%20the%20Foundation%3A%20Intrusions%20of%20FOUNDATION%20Accounting%20Software%20%7C%20Huntress&p=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&r=&lt=9693&evt=pageLoad&sv=1&cdb=AQAQ&rn=898361 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
            Source: global trafficHTTP traffic detected: GET /ping.min.js HTTP/1.1Host: pixel.byspotify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /attribution_tracking/conversions/1006267.js?p=https://www.huntress.com/blog/cracks-in-the-foundation-intrusions-of-foundation-accounting-software?utm_campaign=CYDERES%2520EMDR%2520Intelligence%2520Digest&utm_medium=email&_hsenc=p2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I&_hsmi=325473246&utm_content=325473246&utm_source=hs_email&e= HTTP/1.1Host: tracking.g2crowd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=sYnno6Exr4ULsoo4qxaPykw.usUpdQsfQs1Hxr9QuOk-1726835355-1.0.1.1-QZbaa..IfeHX7iIOZ0sRUZUE0fNUFe8IFhv4zZeWB1H8lXY4cpR59P3UdxVsNr9uDUY_GVnh2ovadjMzQWMF4A
            Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=EGbODne6buzpTnWrrBprcfAY HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LchEywUAAAAAAdAXlscEm7Kcb3DJ38pngRCQJsC&co=aHR0cHM6Ly93d3cuaHVudHJlc3MuY29tOjQ0Mw..&hl=en&v=EGbODne6buzpTnWrrBprcfAY&size=normal&cb=yya36n8lxzogAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /a/gif.gif?actTypeId=31&cid=17715818&r=1726835354763&ref=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&version=2.4 HTTP/1.1Host: ibc-flow.techtarget.comConnection: keep-aliveibc_rate_tier: 17715818sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.huntress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /widget/dist/NeverBounce.js HTTP/1.1Host: cdn.neverbounce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /events.js HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%2BOtibvooVqq7ObUEv5%2BSNuwF%2BSNTLTHw; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%2BOtibvooVqq7ObUEv5%2BSNuwF%2BSNTLTHw
            Source: global trafficHTTP traffic detected: GET /c/hotjar-2159185.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=2 HTTP/1.1Host: forms.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kw7a54PKmOoyTHlYMczA4UQhqk0VkawKjpHJieRlyOg-1726835357-1.0.1.1-50XuMmnxDipENnxkNr6CF67zOg7ivkQakljNfouZroBz.Rx00N5Be86aGD3LoWjBKAIJeu9xSSUon9FC5pswPQ; _cfuvid=MhPxD.t5a.s6O381J.rDJPFirRLuGmKh6biQ6yC83Ps-1726835357354-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /pixels/t2_12z44i/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
            Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=kw7a54PKmOoyTHlYMczA4UQhqk0VkawKjpHJieRlyOg-1726835357-1.0.1.1-50XuMmnxDipENnxkNr6CF67zOg7ivkQakljNfouZroBz.Rx00N5Be86aGD3LoWjBKAIJeu9xSSUon9FC5pswPQ; _cfuvid=MhPxD.t5a.s6O381J.rDJPFirRLuGmKh6biQ6yC83Ps-1726835357354-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /getuidj HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.huntress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /tr/?id=403957864408442&ev=PageView&dl=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&rl=&if=false&ts=1726835358399&sw=1280&sh=1024&v=2.9.167&r=stable&ec=0&o=4126&fbp=fb.1.1726835358379.798225651589239556&cs_est=true&ler=empty&cdl=API_unavailable&it=1726835354947&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=403957864408442&ev=PageView&dl=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&rl=&if=false&ts=1726835358399&sw=1280&sh=1024&v=2.9.167&r=stable&ec=0&o=4126&fbp=fb.1.1726835358379.798225651589239556&cs_est=true&ler=empty&cdl=API_unavailable&it=1726835354947&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1726835352270&id=t2_12z44i&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=817e47f3-3def-4930-9b06-a0005d41eba1&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_e9773deb&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_/ad/83f2d51fb0164c438fbdaa8c29ed2e5e/pixel?tag=ViewContent&i=gtm&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email HTTP/1.1Host: q.quora.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=4f26952d-2a31-4087-afd0-8204d6df9832&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=daf947f7-18a2-44e3-9bf3-3ce82a5c298c&tw_document_href=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&tw_iframe_status=0&txn_id=odo68&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=05132678-e7b1-4701-b864-66f5b78b3c42; __cf_bm=4To780TRpV.vS99OlTsuo_.9XkOZuSiVrEK9Z26CY_0-1726835358-1.0.1.1-zRrZR4yVPsEtrblTpk.k40CMY0uznfgbiQyXyDy5bfhTPiQWVWZNTDj5Vv7ok8tItEB9rEnn6ETV_hGN1WSLVA
            Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=EGbODne6buzpTnWrrBprcfAY&k=6LchEywUAAAAAAdAXlscEm7Kcb3DJ38pngRCQJsC HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /p/action/187135658.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MR=0
            Source: global trafficHTTP traffic detected: GET /v1/ingest HTTP/1.1Host: pixels.spotify.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=4f26952d-2a31-4087-afd0-8204d6df9832&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=daf947f7-18a2-44e3-9bf3-3ce82a5c298c&tw_document_href=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&tw_iframe_status=0&txn_id=odo68&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172683535853486226; guest_id_ads=v1%3A172683535853486226; personalization_id="v1_fY3Bce5v/Rs00ev+LxzE8w=="; guest_id=v1%3A172683535853486226
            Source: global trafficHTTP traffic detected: GET /js/bg/t3bQSayBNZay3AlGqfTWX-kXKQVLgnR7Ylzfc1IrTxc.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /saq_pxl?uid=yZKscIIzalsoNin7qAYxQw&is_js=true&landing_url=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&t=Cracks%20in%20the%20Foundation%3A%20Intrusions%20of%20FOUNDATION%20Accounting%20Software%20%7C%20Huntress&tip=EdLJ8wtMAAZjrQjdUHdYQjeX1-gsKyUY41w1YDIrVrc&host=https%3A%2F%2Fwww.huntress.com&l_src=&l_src_d=&u_src=hs_email&u_src_d=2024-09-20T12%3A29%3A14.958Z&shop=false&sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw&sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo&sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%2BOtibvooVqq7ObUEv5%2BSNuwF%2BSNTLTHw; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%2BOtibvooVqq7ObUEv5%2BSNuwF%2BSNTLTHw
            Source: global trafficHTTP traffic detected: GET /sa.jpeg HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%2BOtibvooVqq7ObUEv5%2BSNuwF%2BSNTLTHw; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%2BOtibvooVqq7ObUEv5%2BSNuwF%2BSNTLTHw
            Source: global trafficHTTP traffic detected: GET /v4/poe/notify?key=public_0e95e4405380cdd75d8aa57fca3692dc&event=form.load&callback=__neverbounce_567032 HTTP/1.1Host: api.neverbounce.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /a/gif.gif?actTypeId=31&cid=17715818&r=1726835354763&ref=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&version=2.4 HTTP/1.1Host: ibc-flow.techtarget.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=z5ATAeghYXQscaur.ko6LBOj8iVb0E4ErVdYaGvtU64-1726835355-1.0.1.1-SXNa208dIRPuxtaoWVpz67RlwXNZ46gjdgZ0IY6Sn6_ZPzhTetfuv3S2By7FIrDktLjTDNDXYdlFIBwTltwGcQ
            Source: global trafficHTTP traffic detected: GET /signals/config/403957864408442?v=2.9.167&r=stable&domain=www.huntress.com&hme=da9a399065fb1c492026018b9e54864148adfb49d800f41752428fb7b59190f8&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C168%2C171%2C183%2C179%2C180%2C182%2C29%2C98%2C52%2C75%2C181%2C163%2C166%2C176%2C177%2C184%2C127%2C40%2C34%2C139%2C15%2C49%2C190%2C189%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C164%2C167%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=EGbODne6buzpTnWrrBprcfAY HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modules.0721e7cf944cf9d78a0b.js HTTP/1.1Host: script.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /getuidj HTTP/1.1Host: secure.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /tr/?id=403957864408442&ev=PageView&dl=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&rl=&if=false&ts=1726835358399&sw=1280&sh=1024&v=2.9.167&r=stable&ec=0&o=4126&fbp=fb.1.1726835358379.798225651589239556&cs_est=true&ler=empty&cdl=API_unavailable&it=1726835354947&coo=false&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=403957864408442&ev=PageView&dl=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&rl=&if=false&ts=1726835358399&sw=1280&sh=1024&v=2.9.167&r=stable&ec=0&o=4126&fbp=fb.1.1726835358379.798225651589239556&cs_est=true&ler=empty&cdl=API_unavailable&it=1726835354947&coo=false&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /lead-flows-config/v1/config/json?portalId=3911692&currentUrl=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email HTTP/1.1Host: forms.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.huntress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /lead-flows-config/v1/config/json?portalId=3911692&currentUrl=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email HTTP/1.1Host: forms.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=yDTqM.QV_yon5q0wCQwxmm_SMsU9tC.R.bzgeueScyM-1726835357-1.0.1.1-Jm09yUDqJRDaZUBlOBhE7GuqHlpUbXtHk3D1jryOgT2WG97SIcQQKTRs7P0Kps8yh7MI_4q3Sbntjy6ysFL5aQ; _cfuvid=7Kr9.OpOE3xOMKgFNycrVxwF3RIEUG.pXAjb7_zSC.w-1726835357756-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /js_tracking?url=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software&uid=yZKscIIzalsoNin7qAYxQw&v=1&host=https%3A%2F%2Fwww.huntress.com&l_src=&l_src_d=&u_src=hs_email&u_src_d=2024-09-20T12%3A29%3A14.958Z&shop=false HTTP/1.1Host: tags.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.huntress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%2BOtibvooVqq7ObUEv5%2BSNuwF%2BSNTLTHw; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%2BOtibvooVqq7ObUEv5%2BSNuwF%2BSNTLTHw
            Source: global trafficHTTP traffic detected: GET /zi-tag.js HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=3911692&rcu=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software&pu=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&t=Cracks+in+the+Foundation%3A+Intrusions+of+FOUNDATION+Accounting+Software+%7C+Huntress&cts=1726835369872&vi=e7b8316db2e32b920a737d5d0e9995fd&nc=true&ce=false&pt=1&cc=0 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=yDTqM.QV_yon5q0wCQwxmm_SMsU9tC.R.bzgeueScyM-1726835357-1.0.1.1-Jm09yUDqJRDaZUBlOBhE7GuqHlpUbXtHk3D1jryOgT2WG97SIcQQKTRs7P0Kps8yh7MI_4q3Sbntjy6ysFL5aQ; _cfuvid=7Kr9.OpOE3xOMKgFNycrVxwF3RIEUG.pXAjb7_zSC.w-1726835357756-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/66030a0ceace49bce51c36de_favicon-32x32.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /zi-tag.js HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/66030a0ceace49bce51c36de_favicon-32x32.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=3911692&rcu=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software&pu=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&t=Cracks+in+the+Foundation%3A+Intrusions+of+FOUNDATION+Accounting+Software+%7C+Huntress&cts=1726835369872&vi=e7b8316db2e32b920a737d5d0e9995fd&nc=true&ce=false&pt=1&cc=0 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=yDTqM.QV_yon5q0wCQwxmm_SMsU9tC.R.bzgeueScyM-1726835357-1.0.1.1-Jm09yUDqJRDaZUBlOBhE7GuqHlpUbXtHk3D1jryOgT2WG97SIcQQKTRs7P0Kps8yh7MI_4q3Sbntjy6ysFL5aQ; _cfuvid=7Kr9.OpOE3xOMKgFNycrVxwF3RIEUG.pXAjb7_zSC.w-1726835357756-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: t.huntress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835370..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.2; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c
            Source: global trafficHTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"Content-Type: application/jsonsec-ch-ua-mobile: ?0Authorization: Bearer 5880e3e5891679926699User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36visited_url: https://www.huntress.com/blog/cracks-in-the-foundation-intrusions-of-foundation-accounting-software?utm_campaign=CYDERES%20EMDR%20Intelligence%20Digest&utm_medium=email&_hsenc=p2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I&_hsmi=325473246&utm_content=325473246&utm_source=hs_emailAccept: */*Origin: https://www.huntress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /snowplow/ec8653cd-0011-4e95-956d-5d58fd8cd16e/com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: webhooks.fivetran.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /pixel/62f67a71a4cf97008ef6d460/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/javascriptvisited-url: https://www.huntress.com/blog/cracks-in-the-foundation-intrusions-of-foundation-accounting-software?utm_campaign=CYDERES%20EMDR%20Intelligence%20Digest&utm_medium=email&_hsenc=p2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I&_hsmi=325473246&utm_content=325473246&utm_source=hs_email_vtok: OC40Ni4xMjMuMzM=_zitok: c59f3dabf15c2190f28e1726835373sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.huntress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/blog/cracks-in-the-foundation-intrusions-of-foundation-accounting-software?utm_campaign=CYDERES%20EMDR%20Intelligence%20Digest&utm_medium=email&_hsenc=p2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I&_hsmi=325473246&utm_content=325473246&utm_source=hs_emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /tr/?id=403957864408442&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&rl=&if=false&ts=1726835372587&cd[buttonFeatures]=%7B%22classList%22%3A%22%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22hs-en-cookie-confirmation-buttons-area%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Accept%5CnDecline%22%2C%22numChildButtons%22%3A3%2C%22tag%22%3A%22div%22%2C%22type%22%3Anull%7D&cd[buttonText]=Accept%0ADecline&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Cracks%20in%20the%20Foundation%3A%20Intrusions%20of%20FOUNDATION%20Accounting%20Software%20%7C%20Huntress%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.167&r=stable&ec=1&o=4126&fbp=fb.1.1726835358379.798225651589239556&cs_est=true&ler=empty&cdl=API_unavailable&it=1726835354947&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=403957864408442&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&rl=&if=false&ts=1726835372587&cd[buttonFeatures]=%7B%22classList%22%3A%22%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22hs-en-cookie-confirmation-buttons-area%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Accept%5CnDecline%22%2C%22numChildButtons%22%3A3%2C%22tag%22%3A%22div%22%2C%22type%22%3Anull%7D&cd[buttonText]=Accept%0ADecline&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Cracks%20in%20the%20Foundation%3A%20Intrusions%20of%20FOUNDATION%20Accounting%20Software%20%7C%20Huntress%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.167&r=stable&ec=1&o=4126&fbp=fb.1.1726835358379.798225651589239556&cs_est=true&ler=empty&cdl=API_unavailable&it=1726835354947&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger=navigation-source, event-sourceReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /pixel/62f67a71a4cf97008ef6d460/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=mdJ4ZkOM50BCbDNEloZIoEn8Ve94aTg4K8wEjRTrAz0-1726835374-1.0.1.1-1A_nkRjWJ3MG9GfKK5q6RtVynjAv25NXoF71F8ctNLctJtjAvcf55nEP0WnZHr4RhEhXYCkvG40RumpIccp.6g; _cfuvid=J.B0J.468L.9BJ8qt5O.wNhQJEjtoQscsY5FlKPHW0c-1726835374842-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /tr/?id=403957864408442&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&rl=&if=false&ts=1726835372587&cd[buttonFeatures]=%7B%22classList%22%3A%22%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22hs-en-cookie-confirmation-buttons-area%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Accept%5CnDecline%22%2C%22numChildButtons%22%3A3%2C%22tag%22%3A%22div%22%2C%22type%22%3Anull%7D&cd[buttonText]=Accept%0ADecline&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Cracks%20in%20the%20Foundation%3A%20Intrusions%20of%20FOUNDATION%20Accounting%20Software%20%7C%20Huntress%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.167&r=stable&ec=1&o=4126&fbp=fb.1.1726835358379.798225651589239556&cs_est=true&ler=empty&cdl=API_unavailable&it=1726835354947&coo=false&es=automatic&tm=3&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=403957864408442&ev=SubscribedButtonClick&dl=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&rl=&if=false&ts=1726835372587&cd[buttonFeatures]=%7B%22classList%22%3A%22%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22hs-en-cookie-confirmation-buttons-area%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Accept%5CnDecline%22%2C%22numChildButtons%22%3A3%2C%22tag%22%3A%22div%22%2C%22type%22%3Anull%7D&cd[buttonText]=Accept%0ADecline&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Cracks%20in%20the%20Foundation%3A%20Intrusions%20of%20FOUNDATION%20Accounting%20Software%20%7C%20Huntress%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.167&r=stable&ec=1&o=4126&fbp=fb.1.1726835358379.798225651589239556&cs_est=true&ler=empty&cdl=API_unavailable&it=1726835354947&coo=false&es=automatic&tm=3&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_/ad/83f2d51fb0164c438fbdaa8c29ed2e5e/pixel?j=1&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&tag=DwellTime&ts=1726835374650&i=gtm&dwt=4775&ive=blur HTTP/1.1Host: q.quora.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=61d6c8f4cfb4a67a5b525ccfe7264dd4 HTTP/1.1Host: www.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_/ad/83f2d51fb0164c438fbdaa8c29ed2e5e/pixel?j=1&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&tag=DwellTime&ts=1726835374650&i=gtm&dwt=4775&ive=blur HTTP/1.1Host: q.quora.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/plugins/branda-white-labeling/inc/modules/front-end/assets/css/cookie-notice.css?ver=3.4.19 HTTP/1.1Host: www.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/themes/pro/style.css?ver=61d6c8f4cfb4a67a5b525ccfe7264dd4 HTTP/1.1Host: www.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/themes/pro/framework/dist/css/site/stacks/integrity-light.css?ver=6.5.7 HTTP/1.1Host: www.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/themes/pro-child/style.css?ver=6.5.7.1724669600 HTTP/1.1Host: www.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/plugins/searchwp/assets/css/frontend/search-forms.css?ver=4.3.16 HTTP/1.1Host: www.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: www.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_/ad/83f2d51fb0164c438fbdaa8c29ed2e5e/pixel?j=1&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&tag=DwellTime&ts=1726835375916&i=gtm&dwt=8&ive=blur HTTP/1.1Host: q.quora.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: www.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/themes/pro-child/scripts.js?ver=61d6c8f4cfb4a67a5b525ccfe7264dd4.1680526300 HTTP/1.1Host: www.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/plugins/presto-player/dist/components/web-components/web-components.esm.js?ver=1726113917 HTTP/1.1Host: www.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.foundationsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/themes/pro/cornerstone/assets/fonts/fa-solid-900.woff2?ver=6.5.2 HTTP/1.1Host: www.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.foundationsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/themes/pro/cornerstone/assets/fonts/fa-regular-400.woff2?ver=6.5.2 HTTP/1.1Host: www.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.foundationsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/libs/iframe-resizer/4.2.11/iframeResizer.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/fsl-logo.png HTTP/1.1Host: www.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/ConstructionHeader-V2-3-compressed.jpg HTTP/1.1Host: www.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/64303163-0-2023-05-ATT-Mobile-p.webp HTTP/1.1Host: www.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/07/WhyFoundationSection-compressed.webp HTTP/1.1Host: www.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_/ad/83f2d51fb0164c438fbdaa8c29ed2e5e/pixel?j=1&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&tag=DwellTime&ts=1726835375916&i=gtm&dwt=8&ive=blur HTTP/1.1Host: q.quora.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: www.foundationsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: www.foundationsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/themes/pro-child/scripts.js?ver=61d6c8f4cfb4a67a5b525ccfe7264dd4.1680526300 HTTP/1.1Host: www.foundationsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/plugins/presto-player/dist/components/web-components/web-components.esm.js?ver=1726113917 HTTP/1.1Host: www.foundationsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/libs/iframe-resizer/4.2.11/iframeResizer.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/themes/pro/cornerstone/assets/fonts/fa-brands-400.woff2?ver=6.5.2 HTTP/1.1Host: www.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.foundationsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /l/970183/2022-10-11/2cxrl HTTP/1.1Host: hello.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /l/970183/2022-10-06/2c3zl HTTP/1.1Host: hello.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/06/fsl-logo.png HTTP/1.1Host: www.foundationsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/themes/pro/cornerstone/assets/js/site/cs-classic.7.5.7.js?ver=7.5.7 HTTP/1.1Host: www.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1Host: www.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/09/ConstructionHeader-V2-3-compressed.jpg HTTP/1.1Host: www.foundationsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/07/WhyFoundationSection-compressed.webp HTTP/1.1Host: www.foundationsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/02/64303163-0-2023-05-ATT-Mobile-p.webp HTTP/1.1Host: www.foundationsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: www.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /l/970183/2022-10-11/2cxrl HTTP/1.1Host: hello.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /css/form.css?ver=2021-09-20 HTTP/1.1Host: hello.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://hello.foundationsoft.com/l/970183/2022-10-11/2cxrlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378
            Source: global trafficHTTP traffic detected: GET /js/piUtils.js?ver=2021-09-20 HTTP/1.1Host: hello.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hello.foundationsoft.com/l/970183/2022-10-11/2cxrlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378
            Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1Host: www.foundationsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378
            Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MR=0
            Source: global trafficHTTP traffic detected: GET /wp-content/plugins/branda-white-labeling/inc/modules/front-end/assets/js/cookie-notice-front.js?ver=3.4.19 HTTP/1.1Host: www.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378
            Source: global trafficHTTP traffic detected: GET /wp-content/themes/pro/framework/dist/js/site/x.js?ver=6.5.7 HTTP/1.1Host: www.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378
            Source: global trafficHTTP traffic detected: GET /wp-content/themes/pro/cornerstone/assets/js/site/cs-accordion.7.5.7.js?ver=7.5.7 HTTP/1.1Host: www.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378
            Source: global trafficHTTP traffic detected: GET /wp-content/themes/pro/cornerstone/assets/js/site/cs-sliders.7.5.7.js?ver=7.5.7 HTTP/1.1Host: www.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378
            Source: global trafficHTTP traffic detected: GET /dcjs/970183/558/dc.js?asset_type=form&asset_id=5297 HTTP/1.1Host: hello.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hello.foundationsoft.com/l/970183/2022-10-06/2c3zlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378
            Source: global trafficHTTP traffic detected: GET /javascript/highlight.js HTTP/1.1Host: cdn.schemaapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /dcjs/970183/558/dc.js?asset_type=form&asset_id=5360 HTTP/1.1Host: hello.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hello.foundationsoft.com/l/970183/2022-10-11/2cxrlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378
            Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hello.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/plugins/presto-player/dist/components/web-components/p-43f79dfb.js HTTP/1.1Host: www.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.foundationsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378
            Source: global trafficHTTP traffic detected: GET /wp-content/plugins/presto-player/dist/components/web-components/p-e1255160.js HTTP/1.1Host: www.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.foundationsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378
            Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: www.foundationsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378
            Source: global trafficHTTP traffic detected: GET /wp-includes/js/comment-reply.min.js?ver=61d6c8f4cfb4a67a5b525ccfe7264dd4 HTTP/1.1Host: www.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378
            Source: global trafficHTTP traffic detected: GET /wp-content/themes/pro/cornerstone/assets/js/site/cs-accordion.7.5.7.js?ver=7.5.7 HTTP/1.1Host: www.foundationsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378
            Source: global trafficHTTP traffic detected: GET /dcjs/970183/558/dc.js?asset_type=form&asset_id=5360 HTTP/1.1Host: hello.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hello.foundationsoft.com/l/970183/2022-10-11/2cxrlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378
            Source: global trafficHTTP traffic detected: GET /wp-content/plugins/branda-white-labeling/inc/modules/front-end/assets/js/cookie-notice-front.js?ver=3.4.19 HTTP/1.1Host: www.foundationsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378
            Source: global trafficHTTP traffic detected: GET /dcjs/970183/558/dc.js?asset_type=form&asset_id=5297 HTTP/1.1Host: hello.foundationsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378
            Source: global trafficHTTP traffic detected: GET /dcjs/970183/558/dc.js?asset_type=form&asset_id=5360 HTTP/1.1Host: hello.foundationsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378
            Source: global trafficHTTP traffic detected: GET /js/piUtils.js?ver=2021-09-20 HTTP/1.1Host: hello.foundationsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378
            Source: global trafficHTTP traffic detected: GET /wp-content/themes/pro/cornerstone/assets/js/site/cs-sliders.7.5.7.js?ver=7.5.7 HTTP/1.1Host: www.foundationsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/2nd-Section.jpg HTTP/1.1Host: www.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/p4c-logo.png HTTP/1.1Host: www.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378
            Source: global trafficHTTP traffic detected: GET /wp-content/themes/pro/framework/dist/js/site/x.js?ver=6.5.7 HTTP/1.1Host: www.foundationsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378
            Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/libs/iframe-resizer/4.2.11/iframeResizer.contentWindow.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hello.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /c/hotjar-2150031.js?sv=7 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/workmax-hover-1536x342.png HTTP/1.1Host: www.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378
            Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-S26LX9DYQD&gacid=1755879698.1726835380&gtm=45je49j0v869536148z878376671za200zb78376671&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=991962348 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/08/SafetyHQ-Logo.webp HTTP/1.1Host: www.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378; _ga_S26LX9DYQD=GS1.1.1726835379.1.0.1726835379.60.0.0; _ga=GA1.1.1755879698.1726835380; _ga_H9W8D4RX40=GS1.1.1726835380.1.0.1726835380.0.0.0
            Source: global trafficHTTP traffic detected: GET /wp-content/plugins/presto-player/dist/components/web-components/p-e1255160.js HTTP/1.1Host: www.foundationsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378; _ga_S26LX9DYQD=GS1.1.1726835379.1.0.1726835379.60.0.0; _ga=GA1.1.1755879698.1726835380; _ga_H9W8D4RX40=GS1.1.1726835380.1.0.1726835380.0.0.0
            Source: global trafficHTTP traffic detected: GET /dcjs/970183/558/dc.js?asset_type=form&asset_id=5360 HTTP/1.1Host: hello.foundationsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378; _ga_S26LX9DYQD=GS1.1.1726835379.1.0.1726835379.60.0.0; _ga=GA1.1.1755879698.1726835380; _ga_H9W8D4RX40=GS1.1.1726835380.1.0.1726835380.0.0.0
            Source: global trafficHTTP traffic detected: GET /wp-content/plugins/presto-player/dist/components/web-components/p-43f79dfb.js HTTP/1.1Host: www.foundationsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378; _ga_S26LX9DYQD=GS1.1.1726835379.1.0.1726835379.60.0.0; _ga=GA1.1.1755879698.1726835380; _ga_H9W8D4RX40=GS1.1.1726835380.1.0.1726835380.0.0.0
            Source: global trafficHTTP traffic detected: GET /wp-includes/js/comment-reply.min.js?ver=61d6c8f4cfb4a67a5b525ccfe7264dd4 HTTP/1.1Host: www.foundationsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378; _ga_S26LX9DYQD=GS1.1.1726835379.1.0.1726835379.60.0.0; _ga=GA1.1.1755879698.1726835380; _ga_H9W8D4RX40=GS1.1.1726835380.1.0.1726835380.0.0.0
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/p4c-logo.png HTTP/1.1Host: www.foundationsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378; _ga_S26LX9DYQD=GS1.1.1726835379.1.0.1726835379.60.0.0; _ga=GA1.1.1755879698.1726835380; _ga_H9W8D4RX40=GS1.1.1726835380.1.0.1726835380.0.0.0
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/04/2nd-Section.jpg HTTP/1.1Host: www.foundationsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378; _ga_S26LX9DYQD=GS1.1.1726835379.1.0.1726835379.60.0.0; _ga=GA1.1.1755879698.1726835380; _ga_H9W8D4RX40=GS1.1.1726835380.1.0.1726835380.0.0.0
            Source: global trafficHTTP traffic detected: GET /ajax/libs/iframe-resizer/4.2.11/iframeResizer.contentWindow.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /javascript/highlight.js HTTP/1.1Host: cdn.schemaapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdnr/94/acton/bn/tracker/17367 HTTP/1.1Host: info.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378; _ga_S26LX9DYQD=GS1.1.1726835379.1.0.1726835379.60.0.0; _ga=GA1.1.1755879698.1726835380; _ga_H9W8D4RX40=GS1.1.1726835380.1.0.1726835380.0.0.0
            Source: global trafficHTTP traffic detected: GET /p/action/5740310.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MR=0
            Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=61d6c8f4cfb4a67a5b525ccfe7264dd4 HTTP/1.1Host: www.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378; _ga_S26LX9DYQD=GS1.1.1726835379.1.0.1726835379.60.0.0; _ga=GA1.1.1755879698.1726835380; _ga_H9W8D4RX40=GS1.1.1726835380.1.0.1726835380.0.0.0
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/05/workmax-hover-1536x342.png HTTP/1.1Host: www.foundationsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378; _ga_S26LX9DYQD=GS1.1.1726835379.1.0.1726835379.60.0.0; _ga=GA1.1.1755879698.1726835380; _ga_H9W8D4RX40=GS1.1.1726835380.1.0.1726835380.0.0.0
            Source: global trafficHTTP traffic detected: GET /c/hotjar-2150031.js?sv=7 HTTP/1.1Host: static.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /uwt.js HTTP/1.1Host: static.ads-twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "bbbcf811d8437a575d796a4c1e5d4fad"If-Modified-Since: Tue, 26 Mar 2024 20:58:07 GMT
            Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=b1bcdb4a-20c4-4018-8f69-9ae3e4c1e79e&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=66ca7fd3-6b8c-4e97-9b70-221f6b4586bd&tw_document_href=https%3A%2F%2Fwww.foundationsoft.com%2F&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nzica&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=05132678-e7b1-4701-b864-66f5b78b3c42; __cf_bm=4To780TRpV.vS99OlTsuo_.9XkOZuSiVrEK9Z26CY_0-1726835358-1.0.1.1-zRrZR4yVPsEtrblTpk.k40CMY0uznfgbiQyXyDy5bfhTPiQWVWZNTDj5Vv7ok8tItEB9rEnn6ETV_hGN1WSLVA
            Source: global trafficHTTP traffic detected: GET /com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: t.huntress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835380..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4
            Source: global trafficHTTP traffic detected: GET /modules.0721e7cf944cf9d78a0b.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=b1bcdb4a-20c4-4018-8f69-9ae3e4c1e79e&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=66ca7fd3-6b8c-4e97-9b70-221f6b4586bd&tw_document_href=https%3A%2F%2Fwww.foundationsoft.com%2F&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nzica&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172683535853486226; guest_id_ads=v1%3A172683535853486226; personalization_id="v1_fY3Bce5v/Rs00ev+LxzE8w=="; guest_id=v1%3A172683535853486226
            Source: global trafficHTTP traffic detected: GET /td/rul/1072600148?random=1726835380865&cv=11&fst=1726835380865&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49j0v868615713z878376671za201zb78376671&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.foundationsoft.com%2F&hn=www.googleadservices.com&frm=0&tiba=Construction%20Accounting%20Software%20by%20FOUNDATION%C2%AE%20%7C%20Foundation%20Software&npa=0&pscdl=noapi&auid=1327568034.1726835378&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/08/SafetyHQ-Logo.webp HTTP/1.1Host: www.foundationsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378; _ga_S26LX9DYQD=GS1.1.1726835379.1.0.1726835379.60.0.0; _ga=GA1.1.1755879698.1726835380; _ga_H9W8D4RX40=GS1.1.1726835380.1.0.1726835380.0.0.0
            Source: global trafficHTTP traffic detected: GET /action/0?ti=5740310&tm=gtm002&Ver=2&mid=f5b4423b-545f-4fdc-838d-56ad636fd170&sid=024628b0774c11efb170275a5f1ff82f&vid=02463e70774c11ef8a0619cbd0a972f9&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Construction%20Accounting%20Software%20by%20FOUNDATION%C2%AE%20%7C%20Foundation%20Software&p=https%3A%2F%2Fwww.foundationsoft.com%2F&r=&lt=5449&evt=pageLoad&sv=1&cdb=AQAA&rn=980122 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MR=0
            Source: global trafficHTTP traffic detected: GET /p/action/5740310.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MR=0
            Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072600148/?random=1726835380865&cv=11&fst=1726835380865&bg=ffffff&guid=ON&async=1&gtm=45be49j0v868615713z878376671za201zb78376671&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.foundationsoft.com%2F&hn=www.googleadservices.com&frm=0&tiba=Construction%20Accounting%20Software%20by%20FOUNDATION%C2%AE%20%7C%20Foundation%20Software&npa=0&pscdl=noapi&auid=1327568034.1726835378&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUlpzIjr-7VIIrf-0-WV127xY26qDVbNIuqhuRJe7zi5Jh67nYagqHenXAR-
            Source: global trafficHTTP traffic detected: GET /signals/config/347646367428939?v=2.9.167&r=stable&domain=www.foundationsoft.com&hme=da9a399065fb1c492026018b9e54864148adfb49d800f41752428fb7b59190f8&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C168%2C171%2C183%2C179%2C180%2C182%2C29%2C98%2C52%2C75%2C181%2C163%2C166%2C176%2C177%2C184%2C127%2C40%2C34%2C139%2C15%2C49%2C190%2C189%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C164%2C167%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /highlighter/prod/FoundationSoftware/FoundationSoftware1/v2/aHR0cHM6Ly93d3cuZm91bmRhdGlvbnNvZnQuY29t HTTP/1.1Host: cdn.schemaapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonx-account-id: FoundationSoftware/FoundationSoftware1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.foundationsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LfVnCYTAAAAAB4x9xlkeTsV8CO6np5UMhNjRNNZ&co=aHR0cHM6Ly9oZWxsby5mb3VuZGF0aW9uc29mdC5jb206NDQz&hl=en&v=EGbODne6buzpTnWrrBprcfAY&size=normal&cb=5qjg13nelqok HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://hello.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LfVnCYTAAAAAB4x9xlkeTsV8CO6np5UMhNjRNNZ&co=aHR0cHM6Ly9oZWxsby5mb3VuZGF0aW9uc29mdC5jb206NDQz&hl=en&v=EGbODne6buzpTnWrrBprcfAY&size=normal&cb=dz5us94o35s1 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://hello.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=b1bcdb4a-20c4-4018-8f69-9ae3e4c1e79e&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=66ca7fd3-6b8c-4e97-9b70-221f6b4586bd&tw_document_href=https%3A%2F%2Fwww.foundationsoft.com%2F&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nzica&type=javascript&version=2.3.30 HTTP/1.1Host: t.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: muc_ads=05132678-e7b1-4701-b864-66f5b78b3c42; __cf_bm=4To780TRpV.vS99OlTsuo_.9XkOZuSiVrEK9Z26CY_0-1726835358-1.0.1.1-zRrZR4yVPsEtrblTpk.k40CMY0uznfgbiQyXyDy5bfhTPiQWVWZNTDj5Vv7ok8tItEB9rEnn6ETV_hGN1WSLVA
            Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LfVnCYTAAAAAB4x9xlkeTsV8CO6np5UMhNjRNNZ&co=aHR0cHM6Ly9oZWxsby5mb3VuZGF0aW9uc29mdC5jb206NDQz&hl=en&v=EGbODne6buzpTnWrrBprcfAY&size=normal&cb=rml808mevu76 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://hello.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=61d6c8f4cfb4a67a5b525ccfe7264dd4 HTTP/1.1Host: www.foundationsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378; _ga_S26LX9DYQD=GS1.1.1726835379.1.0.1726835379.60.0.0; _ga_H9W8D4RX40=GS1.1.1726835380.1.0.1726835380.0.0.0; _uetsid=024628b0774c11efb170275a5f1ff82f; _uetvid=02463e70774c11ef8a0619cbd0a972f9; _ga=GA1.2.1755879698.1726835380; _gid=GA1.2.1612450582.1726835382; _gat_UA-30919619-1=1; _hjSessionUser_2150031=eyJpZCI6ImNhZDc1YWZmLWE1M2YtNTZiNi1iN2I3LTgyM2FkMzc1OTEyMCIsImNyZWF0ZWQiOjE3MjY4MzUzODIwOTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2150031=eyJpZCI6IjExMjczNjUyLWZmNjAtNGMyMy1hNTAxLWVkYjY1ZTNlZDdjNiIsImMiOjE3MjY4MzUzODIwOTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=
            Source: global trafficHTTP traffic detected: GET /FoundationSoftware/FoundationSoftware1/aHR0cHM6Ly93d3cuZm91bmRhdGlvbnNvZnQuY29tLw HTTP/1.1Host: data.schemaapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonx-account-id: FoundationSoftware/FoundationSoftware1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.foundationsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /i/adsct?bci=3&eci=2&event_id=b1bcdb4a-20c4-4018-8f69-9ae3e4c1e79e&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=66ca7fd3-6b8c-4e97-9b70-221f6b4586bd&tw_document_href=https%3A%2F%2Fwww.foundationsoft.com%2F&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nzica&type=javascript&version=2.3.30 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guest_id_marketing=v1%3A172683535853486226; guest_id_ads=v1%3A172683535853486226; personalization_id="v1_fY3Bce5v/Rs00ev+LxzE8w=="; guest_id=v1%3A172683535853486226
            Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=2150031 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.foundationsoft.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: Kgp2nFEGuJRhfNzuYUgKbQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072600148/?random=1726835380865&cv=11&fst=1726833600000&bg=ffffff&guid=ON&async=1&gtm=45be49j0v868615713z878376671za201zb78376671&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.foundationsoft.com%2F&hn=www.googleadservices.com&frm=0&tiba=Construction%20Accounting%20Software%20by%20FOUNDATION%C2%AE%20%7C%20Foundation%20Software&npa=0&pscdl=noapi&auid=1327568034.1726835378&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfJsjAqrUzF_1z5e5XMCafD0fPo8HLglmCms9ePNiJnkuDa3IR&random=1223636476&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /snowplow/ec8653cd-0011-4e95-956d-5d58fd8cd16e/com.snowplowanalytics.snowplow/tp2 HTTP/1.1Host: webhooks.fivetran.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1072600148/?random=1726835380865&cv=11&fst=1726835380865&bg=ffffff&guid=ON&async=1&gtm=45be49j0v868615713z878376671za201zb78376671&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.foundationsoft.com%2F&hn=www.googleadservices.com&frm=0&tiba=Construction%20Accounting%20Software%20by%20FOUNDATION%C2%AE%20%7C%20Foundation%20Software&npa=0&pscdl=noapi&auid=1327568034.1726835378&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUkVw5RGLc2q89x7ihwhM-m5faLgJ9_jFnEwcxLR_EBykyPkk6QV64U87AkH
            Source: global trafficHTTP traffic detected: GET /tr/?id=347646367428939&ev=PageView&dl=https%3A%2F%2Fwww.foundationsoft.com%2F&rl=&if=false&ts=1726835382603&sw=1280&sh=1024&v=2.9.167&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1726835382602.901974263764085373&ler=empty&cdl=API_unavailable&it=1726835381310&coo=false&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=347646367428939&ev=PageView&dl=https%3A%2F%2Fwww.foundationsoft.com%2F&rl=&if=false&ts=1726835382603&sw=1280&sh=1024&v=2.9.167&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1726835382602.901974263764085373&ler=empty&cdl=API_unavailable&it=1726835381310&coo=false&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-sourceReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /signals/config/347646367428939?v=2.9.167&r=stable&domain=www.foundationsoft.com&hme=da9a399065fb1c492026018b9e54864148adfb49d800f41752428fb7b59190f8&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C168%2C171%2C183%2C179%2C180%2C182%2C29%2C98%2C52%2C75%2C181%2C163%2C166%2C176%2C177%2C184%2C127%2C40%2C34%2C139%2C15%2C49%2C190%2C189%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C164%2C167%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /highlighter/prod/FoundationSoftware/FoundationSoftware1/v2/aHR0cHM6Ly93d3cuZm91bmRhdGlvbnNvZnQuY29t HTTP/1.1Host: cdn.schemaapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=EGbODne6buzpTnWrrBprcfAY HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfVnCYTAAAAAB4x9xlkeTsV8CO6np5UMhNjRNNZ&co=aHR0cHM6Ly9oZWxsby5mb3VuZGF0aW9uc29mdC5jb206NDQz&hl=en&v=EGbODne6buzpTnWrrBprcfAY&size=normal&cb=dz5us94o35s1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /js/bg/t3bQSayBNZay3AlGqfTWX-kXKQVLgnR7Ylzfc1IrTxc.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LfVnCYTAAAAAB4x9xlkeTsV8CO6np5UMhNjRNNZ&co=aHR0cHM6Ly9oZWxsby5mb3VuZGF0aW9uc29mdC5jb206NDQz&hl=en&v=EGbODne6buzpTnWrrBprcfAY&size=normal&cb=dz5us94o35s1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /?site_id=2150031&gzip=1 HTTP/1.1Host: content.hotjar.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/1072600148/?random=1726835380865&cv=11&fst=1726833600000&bg=ffffff&guid=ON&async=1&gtm=45be49j0v868615713z878376671za201zb78376671&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.foundationsoft.com%2F&hn=www.googleadservices.com&frm=0&tiba=Construction%20Accounting%20Software%20by%20FOUNDATION%C2%AE%20%7C%20Foundation%20Software&npa=0&pscdl=noapi&auid=1327568034.1726835378&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfJsjAqrUzF_1z5e5XMCafD0fPo8HLglmCms9ePNiJnkuDa3IR&random=1223636476&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /tr/?id=347646367428939&ev=PageView&dl=https%3A%2F%2Fwww.foundationsoft.com%2F&rl=&if=false&ts=1726835382603&sw=1280&sh=1024&v=2.9.167&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1726835382602.901974263764085373&ler=empty&cdl=API_unavailable&it=1726835381310&coo=false&tm=1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=347646367428939&ev=PageView&dl=https%3A%2F%2Fwww.foundationsoft.com%2F&rl=&if=false&ts=1726835382603&sw=1280&sh=1024&v=2.9.167&r=stable&a=tmSimo-GTM-WebTemplate&ec=0&o=4126&fbp=fb.1.1726835382602.901974263764085373&ler=empty&cdl=API_unavailable&it=1726835381310&coo=false&tm=1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /FoundationSoftware/FoundationSoftware1/aHR0cHM6Ly93d3cuZm91bmRhdGlvbnNvZnQuY29tLw HTTP/1.1Host: data.schemaapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core?d=1&embedId=5d3cypit2iz8&eId=5d3cypit2iz8&region=US&forceShow=false&skipCampaigns=false&sessionId=0044150e-5d5d-4959-818c-e94ff049406a&sessionStarted=1726835383.868&campaignRefreshToken=183ed74a-ac27-41fc-a1c9-3618e0225fed&pageLoadStartTime=1726835344654&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /pd.js HTTP/1.1Host: hello.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hello.foundationsoft.com/l/970183/2022-10-11/2cxrlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378; _ga_S26LX9DYQD=GS1.1.1726835379.1.0.1726835379.60.0.0; _ga_H9W8D4RX40=GS1.1.1726835380.1.0.1726835380.0.0.0; _uetsid=024628b0774c11efb170275a5f1ff82f; _uetvid=02463e70774c11ef8a0619cbd0a972f9; _ga=GA1.2.1755879698.1726835380; _gid=GA1.2.1612450582.1726835382; _gat_UA-30919619-1=1; _hjSessionUser_2150031=eyJpZCI6ImNhZDc1YWZmLWE1M2YtNTZiNi1iN2I3LTgyM2FkMzc1OTEyMCIsImNyZWF0ZWQiOjE3MjY4MzUzODIwOTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2150031=eyJpZCI6IjExMjczNjUyLWZmNjAtNGMyMy1hNTAxLWVkYjY1ZTNlZDdjNiIsImMiOjE3MjY4MzUzODIwOTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _fbp=fb.1.1726835382602.901974263764085373
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/cropped-chevron-icon-32x32.png HTTP/1.1Host: www.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378; _ga_S26LX9DYQD=GS1.1.1726835379.1.0.1726835379.60.0.0; _ga_H9W8D4RX40=GS1.1.1726835380.1.0.1726835380.0.0.0; _uetsid=024628b0774c11efb170275a5f1ff82f; _uetvid=02463e70774c11ef8a0619cbd0a972f9; _ga=GA1.2.1755879698.1726835380; _gid=GA1.2.1612450582.1726835382; _gat_UA-30919619-1=1; _hjSessionUser_2150031=eyJpZCI6ImNhZDc1YWZmLWE1M2YtNTZiNi1iN2I3LTgyM2FkMzc1OTEyMCIsImNyZWF0ZWQiOjE3MjY4MzUzODIwOTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2150031=eyJpZCI6IjExMjczNjUyLWZmNjAtNGMyMy1hNTAxLWVkYjY1ZTNlZDdjNiIsImMiOjE3MjY4MzUzODIwOTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _fbp=fb.1.1726835382602.901974263764085373
            Source: global trafficHTTP traffic detected: GET /analytics?ver=3&pi_form=true&visitor_id=&visitor_id_sign=&pi_opt_in=&campaign_id=146571&account_id=971183&title=&url=https%3A%2F%2Fhello.foundationsoft.com%2Fl%2F970183%2F2022-10-11%2F2cxrl&referrer=https%3A%2F%2Fwww.foundationsoft.com%2F HTTP/1.1Host: hello.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hello.foundationsoft.com/l/970183/2022-10-11/2cxrlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378; _ga_S26LX9DYQD=GS1.1.1726835379.1.0.1726835379.60.0.0; _ga_H9W8D4RX40=GS1.1.1726835380.1.0.1726835380.0.0.0; _uetsid=024628b0774c11efb170275a5f1ff82f; _uetvid=02463e70774c11ef8a0619cbd0a972f9; _ga=GA1.2.1755879698.1726835380; _gid=GA1.2.1612450582.1726835382; _gat_UA-30919619-1=1; _hjSessionUser_2150031=eyJpZCI6ImNhZDc1YWZmLWE1M2YtNTZiNi1iN2I3LTgyM2FkMzc1OTEyMCIsImNyZWF0ZWQiOjE3MjY4MzUzODIwOTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2150031=eyJpZCI6IjExMjczNjUyLWZmNjAtNGMyMy1hNTAxLWVkYjY1ZTNlZDdjNiIsImMiOjE3MjY4MzUzODIwOTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _fbp=fb.1.1726835382602.901974263764085373
            Source: global trafficHTTP traffic detected: GET /analytics?ver=3&pi_form=true&visitor_id=&visitor_id_sign=&pi_opt_in=&campaign_id=146556&account_id=971183&title=&url=https%3A%2F%2Fhello.foundationsoft.com%2Fl%2F970183%2F2022-10-06%2F2c3zl&referrer=https%3A%2F%2Fwww.foundationsoft.com%2F HTTP/1.1Host: hello.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hello.foundationsoft.com/l/970183/2022-10-06/2c3zlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378; _ga_S26LX9DYQD=GS1.1.1726835379.1.0.1726835379.60.0.0; _ga_H9W8D4RX40=GS1.1.1726835380.1.0.1726835380.0.0.0; _uetsid=024628b0774c11efb170275a5f1ff82f; _uetvid=02463e70774c11ef8a0619cbd0a972f9; _ga=GA1.2.1755879698.1726835380; _gid=GA1.2.1612450582.1726835382; _gat_UA-30919619-1=1; _hjSessionUser_2150031=eyJpZCI6ImNhZDc1YWZmLWE1M2YtNTZiNi1iN2I3LTgyM2FkMzc1OTEyMCIsImNyZWF0ZWQiOjE3MjY4MzUzODIwOTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2150031=eyJpZCI6IjExMjczNjUyLWZmNjAtNGMyMy1hNTAxLWVkYjY1ZTNlZDdjNiIsImMiOjE3MjY4MzUzODIwOTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _fbp=fb.1.1726835382602.901974263764085373
            Source: global trafficHTTP traffic detected: GET /analytics?ver=3&visitor_id=&visitor_id_sign=&pi_opt_in=&campaign_id=146436&account_id=971183&title=Construction%20Accounting%20Software%20by%20FOUNDATION%C2%AE%20%7C%20Foundation%20Software&url=https%3A%2F%2Fwww.foundationsoft.com%2F&referrer= HTTP/1.1Host: hello.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378; _ga_S26LX9DYQD=GS1.1.1726835379.1.0.1726835379.60.0.0; _ga_H9W8D4RX40=GS1.1.1726835380.1.0.1726835380.0.0.0; _uetsid=024628b0774c11efb170275a5f1ff82f; _uetvid=02463e70774c11ef8a0619cbd0a972f9; _ga=GA1.2.1755879698.1726835380; _gid=GA1.2.1612450582.1726835382; _gat_UA-30919619-1=1; _hjSessionUser_2150031=eyJpZCI6ImNhZDc1YWZmLWE1M2YtNTZiNi1iN2I3LTgyM2FkMzc1OTEyMCIsImNyZWF0ZWQiOjE3MjY4MzUzODIwOTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2150031=eyJpZCI6IjExMjczNjUyLWZmNjAtNGMyMy1hNTAxLWVkYjY1ZTNlZDdjNiIsImMiOjE3MjY4MzUzODIwOTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _fbp=fb.1.1726835382602.901974263764085373
            Source: global trafficHTTP traffic detected: GET /pd.js HTTP/1.1Host: hello.foundationsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378; _ga_S26LX9DYQD=GS1.1.1726835379.1.0.1726835379.60.0.0; _ga_H9W8D4RX40=GS1.1.1726835380.1.0.1726835380.0.0.0; _uetsid=024628b0774c11efb170275a5f1ff82f; _uetvid=02463e70774c11ef8a0619cbd0a972f9; _ga=GA1.2.1755879698.1726835380; _gid=GA1.2.1612450582.1726835382; _gat_UA-30919619-1=1; _hjSessionUser_2150031=eyJpZCI6ImNhZDc1YWZmLWE1M2YtNTZiNi1iN2I3LTgyM2FkMzc1OTEyMCIsImNyZWF0ZWQiOjE3MjY4MzUzODIwOTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2150031=eyJpZCI6IjExMjczNjUyLWZmNjAtNGMyMy1hNTAxLWVkYjY1ZTNlZDdjNiIsImMiOjE3MjY4MzUzODIwOTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _fbp=fb.1.1726835382602.901974263764085373
            Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/05/cropped-chevron-icon-32x32.png HTTP/1.1Host: www.foundationsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378; _ga_S26LX9DYQD=GS1.1.1726835379.1.0.1726835379.60.0.0; _ga_H9W8D4RX40=GS1.1.1726835380.1.0.1726835380.0.0.0; _uetsid=024628b0774c11efb170275a5f1ff82f; _uetvid=02463e70774c11ef8a0619cbd0a972f9; _ga=GA1.2.1755879698.1726835380; _gid=GA1.2.1612450582.1726835382; _gat_UA-30919619-1=1; _hjSessionUser_2150031=eyJpZCI6ImNhZDc1YWZmLWE1M2YtNTZiNi1iN2I3LTgyM2FkMzc1OTEyMCIsImNyZWF0ZWQiOjE3MjY4MzUzODIwOTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2150031=eyJpZCI6IjExMjczNjUyLWZmNjAtNGMyMy1hNTAxLWVkYjY1ZTNlZDdjNiIsImMiOjE3MjY4MzUzODIwOTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _fbp=fb.1.1726835382602.901974263764085373
            Source: global trafficHTTP traffic detected: GET /core/assets/js/runtime~main.23dacaf3.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://rc-widget-frame.js.driftt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://rc-widget-frame.js.driftt.com/core?d=1&embedId=5d3cypit2iz8&eId=5d3cypit2iz8&region=US&forceShow=false&skipCampaigns=false&sessionId=0044150e-5d5d-4959-818c-e94ff049406a&sessionStarted=1726835383.868&campaignRefreshToken=183ed74a-ac27-41fc-a1c9-3618e0225fed&pageLoadStartTime=1726835344654&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/js/9.4a3e9801.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://rc-widget-frame.js.driftt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://rc-widget-frame.js.driftt.com/core?d=1&embedId=5d3cypit2iz8&eId=5d3cypit2iz8&region=US&forceShow=false&skipCampaigns=false&sessionId=0044150e-5d5d-4959-818c-e94ff049406a&sessionStarted=1726835383.868&campaignRefreshToken=183ed74a-ac27-41fc-a1c9-3618e0225fed&pageLoadStartTime=1726835344654&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /analytics?ver=3&pi_form=true&visitor_id=&visitor_id_sign=&pi_opt_in=&campaign_id=146571&account_id=971183&title=&url=https%3A%2F%2Fhello.foundationsoft.com%2Fl%2F970183%2F2022-10-11%2F2cxrl&referrer=https%3A%2F%2Fwww.foundationsoft.com%2F HTTP/1.1Host: hello.foundationsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://hello.foundationsoft.com/l/970183/2022-10-11/2cxrlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378; _ga_S26LX9DYQD=GS1.1.1726835379.1.0.1726835379.60.0.0; _ga_H9W8D4RX40=GS1.1.1726835380.1.0.1726835380.0.0.0; _uetsid=024628b0774c11efb170275a5f1ff82f; _uetvid=02463e70774c11ef8a0619cbd0a972f9; _ga=GA1.2.1755879698.1726835380; _gid=GA1.2.1612450582.1726835382; _gat_UA-30919619-1=1; _hjSessionUser_2150031=eyJpZCI6ImNhZDc1YWZmLWE1M2YtNTZiNi1iN2I3LTgyM2FkMzc1OTEyMCIsImNyZWF0ZWQiOjE3MjY4MzUzODIwOTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2150031=eyJpZCI6IjExMjczNjUyLWZmNjAtNGMyMy1hNTAxLWVkYjY1ZTNlZDdjNiIsImMiOjE3MjY4MzUzODIwOTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _fbp=fb.1.1726835382602.901974263764085373
            Source: global trafficHTTP traffic detected: GET /analytics?ver=3&pi_form=true&visitor_id=&visitor_id_sign=&pi_opt_in=&campaign_id=146571&account_id=971183&title=&url=https%3A%2F%2Fhello.foundationsoft.com%2Fl%2F970183%2F2022-10-11%2F2cxrl&referrer=https%3A%2F%2Fwww.foundationsoft.com%2F HTTP/1.1Host: hello.foundationsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378; _ga_S26LX9DYQD=GS1.1.1726835379.1.0.1726835379.60.0.0; _ga_H9W8D4RX40=GS1.1.1726835380.1.0.1726835380.0.0.0; _uetsid=024628b0774c11efb170275a5f1ff82f; _uetvid=02463e70774c11ef8a0619cbd0a972f9; _ga=GA1.2.1755879698.1726835380; _gid=GA1.2.1612450582.1726835382; _gat_UA-30919619-1=1; _hjSessionUser_2150031=eyJpZCI6ImNhZDc1YWZmLWE1M2YtNTZiNi1iN2I3LTgyM2FkMzc1OTEyMCIsImNyZWF0ZWQiOjE3MjY4MzUzODIwOTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2150031=eyJpZCI6IjExMjczNjUyLWZmNjAtNGMyMy1hNTAxLWVkYjY1ZTNlZDdjNiIsImMiOjE3MjY4MzUzODIwOTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _fbp=fb.1.1726835382602.901974263764085373
            Source: global trafficHTTP traffic detected: GET /analytics?ver=3&pi_form=true&visitor_id=&visitor_id_sign=&pi_opt_in=&campaign_id=146556&account_id=971183&title=&url=https%3A%2F%2Fhello.foundationsoft.com%2Fl%2F970183%2F2022-10-06%2F2c3zl&referrer=https%3A%2F%2Fwww.foundationsoft.com%2F HTTP/1.1Host: hello.foundationsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378; _ga_S26LX9DYQD=GS1.1.1726835379.1.0.1726835379.60.0.0; _ga_H9W8D4RX40=GS1.1.1726835380.1.0.1726835380.0.0.0; _uetsid=024628b0774c11efb170275a5f1ff82f; _uetvid=02463e70774c11ef8a0619cbd0a972f9; _ga=GA1.2.1755879698.1726835380; _gid=GA1.2.1612450582.1726835382; _gat_UA-30919619-1=1; _hjSessionUser_2150031=eyJpZCI6ImNhZDc1YWZmLWE1M2YtNTZiNi1iN2I3LTgyM2FkMzc1OTEyMCIsImNyZWF0ZWQiOjE3MjY4MzUzODIwOTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2150031=eyJpZCI6IjExMjczNjUyLWZmNjAtNGMyMy1hNTAxLWVkYjY1ZTNlZDdjNiIsImMiOjE3MjY4MzUzODIwOTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _fbp=fb.1.1726835382602.901974263764085373
            Source: global trafficHTTP traffic detected: GET /analytics?conly=true&visitor_id=313668642&visitor_id_sign=b069f543db16259c3cfd994c855a51d87936a452ddeaf0ba3be58cb6697f32b5c2449dfeb6e49280b577d65e115faae086148a09&pi_opt_in=&campaign_id=146436&account_id=971183&title=Construction%20Accounting%20Software%20by%20FOUNDATION%C2%AE%20|%20Foundation%20Software&url=https://www.foundationsoft.com/&referrer= HTTP/1.1Host: pi.pardot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=2150031 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.foundationsoft.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: WC1qEz2EUnKniFD0+IcZ7Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /analytics?ver=3&visitor_id=&visitor_id_sign=&pi_opt_in=&campaign_id=146436&account_id=971183&title=Construction%20Accounting%20Software%20by%20FOUNDATION%C2%AE%20%7C%20Foundation%20Software&url=https%3A%2F%2Fwww.foundationsoft.com%2F&referrer= HTTP/1.1Host: hello.foundationsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378; _ga_S26LX9DYQD=GS1.1.1726835379.1.0.1726835379.60.0.0; _ga_H9W8D4RX40=GS1.1.1726835380.1.0.1726835380.0.0.0; _uetsid=024628b0774c11efb170275a5f1ff82f; _uetvid=02463e70774c11ef8a0619cbd0a972f9; _ga=GA1.2.1755879698.1726835380; _gid=GA1.2.1612450582.1726835382; _gat_UA-30919619-1=1; _hjSessionUser_2150031=eyJpZCI6ImNhZDc1YWZmLWE1M2YtNTZiNi1iN2I3LTgyM2FkMzc1OTEyMCIsImNyZWF0ZWQiOjE3MjY4MzUzODIwOTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2150031=eyJpZCI6IjExMjczNjUyLWZmNjAtNGMyMy1hNTAxLWVkYjY1ZTNlZDdjNiIsImMiOjE3MjY4MzUzODIwOTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _fbp=fb.1.1726835382602.901974263764085373; visitor_id970183=313668642; visitor_id970183-hash=b069f543db16259c3cfd994c855a51d87936a452ddeaf0ba3be58cb6697f32b5c2449dfeb6e49280b577d65e115faae086148a09; lpv970183=aHR0cHM6Ly93d3cuZm91bmRhdGlvbnNvZnQuY29tLw%3D%3D
            Source: global trafficHTTP traffic detected: GET /core/assets/js/main~493df0b3.91dc5a14.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://rc-widget-frame.js.driftt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://rc-widget-frame.js.driftt.com/core?d=1&embedId=5d3cypit2iz8&eId=5d3cypit2iz8&region=US&forceShow=false&skipCampaigns=false&sessionId=0044150e-5d5d-4959-818c-e94ff049406a&sessionStarted=1726835383.868&campaignRefreshToken=183ed74a-ac27-41fc-a1c9-3618e0225fed&pageLoadStartTime=1726835344654&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /analytics?ver=3&pi_form=true&visitor_id=&visitor_id_sign=&pi_opt_in=&campaign_id=146571&account_id=971183&title=&url=https%3A%2F%2Fhello.foundationsoft.com%2Fl%2F970183%2F2022-10-11%2F2cxrl&referrer=https%3A%2F%2Fwww.foundationsoft.com%2F HTTP/1.1Host: hello.foundationsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gcl_au=1.1.1327568034.1726835378; _ga_S26LX9DYQD=GS1.1.1726835379.1.0.1726835379.60.0.0; _ga_H9W8D4RX40=GS1.1.1726835380.1.0.1726835380.0.0.0; _uetsid=024628b0774c11efb170275a5f1ff82f; _uetvid=02463e70774c11ef8a0619cbd0a972f9; _ga=GA1.2.1755879698.1726835380; _gid=GA1.2.1612450582.1726835382; _gat_UA-30919619-1=1; _hjSessionUser_2150031=eyJpZCI6ImNhZDc1YWZmLWE1M2YtNTZiNi1iN2I3LTgyM2FkMzc1OTEyMCIsImNyZWF0ZWQiOjE3MjY4MzUzODIwOTYsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2150031=eyJpZCI6IjExMjczNjUyLWZmNjAtNGMyMy1hNTAxLWVkYjY1ZTNlZDdjNiIsImMiOjE3MjY4MzUzODIwOTcsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _fbp=fb.1.1726835382602.901974263764085373; visitor_id970183=313668642; visitor_id970183-hash=b069f543db16259c3cfd994c855a51d87936a452ddeaf0ba3be58cb6697f32b5c2449dfeb6e49280b577d65e115faae086148a09; lpv970183=aHR0cHM6Ly93d3cuZm91bmRhdGlvbnNvZnQuY29tLw%3D%3D
            Source: global trafficHTTP traffic detected: GET /analytics?conly=true&visitor_id=313668642&visitor_id_sign=b069f543db16259c3cfd994c855a51d87936a452ddeaf0ba3be58cb6697f32b5c2449dfeb6e49280b577d65e115faae086148a09&pi_opt_in=&campaign_id=146436&account_id=971183&title=Construction%20Accounting%20Software%20by%20FOUNDATION%C2%AE%20|%20Foundation%20Software&url=https://www.foundationsoft.com/&referrer= HTTP/1.1Host: pi.pardot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visitor_id970183=313668642; visitor_id970183-hash=b069f543db16259c3cfd994c855a51d87936a452ddeaf0ba3be58cb6697f32b5c2449dfeb6e49280b577d65e115faae086148a09
            Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=EGbODne6buzpTnWrrBprcfAY&k=6LfVnCYTAAAAAB4x9xlkeTsV8CO6np5UMhNjRNNZ HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://hello.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/js/runtime~main.23dacaf3.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/js/9.4a3e9801.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/js/main~493df0b3.91dc5a14.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/js/51.558be3c5.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rc-widget-frame.js.driftt.com/core?d=1&embedId=5d3cypit2iz8&eId=5d3cypit2iz8&region=US&forceShow=false&skipCampaigns=false&sessionId=0044150e-5d5d-4959-818c-e94ff049406a&sessionStarted=1726835383.868&campaignRefreshToken=183ed74a-ac27-41fc-a1c9-3618e0225fed&pageLoadStartTime=1726835344654&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/js/33.ae4de0a0.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rc-widget-frame.js.driftt.com/core?d=1&embedId=5d3cypit2iz8&eId=5d3cypit2iz8&region=US&forceShow=false&skipCampaigns=false&sessionId=0044150e-5d5d-4959-818c-e94ff049406a&sessionStarted=1726835383.868&campaignRefreshToken=183ed74a-ac27-41fc-a1c9-3618e0225fed&pageLoadStartTime=1726835344654&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /blog-categories/response-to-incidents HTTP/1.1Host: www.huntress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835380..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836275907
            Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=EGbODne6buzpTnWrrBprcfAY&k=6LfVnCYTAAAAAB4x9xlkeTsV8CO6np5UMhNjRNNZ HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://hello.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=EGbODne6buzpTnWrrBprcfAY&k=6LfVnCYTAAAAAB4x9xlkeTsV8CO6np5UMhNjRNNZ HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://hello.foundationsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/css/8.98b34517.chunk.css HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://rc-widget-frame.js.driftt.com/core?d=1&embedId=5d3cypit2iz8&eId=5d3cypit2iz8&region=US&forceShow=false&skipCampaigns=false&sessionId=0044150e-5d5d-4959-818c-e94ff049406a&sessionStarted=1726835383.868&campaignRefreshToken=183ed74a-ac27-41fc-a1c9-3618e0225fed&pageLoadStartTime=1726835344654&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/css/16.22abfce0.chunk.css HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://rc-widget-frame.js.driftt.com/core?d=1&embedId=5d3cypit2iz8&eId=5d3cypit2iz8&region=US&forceShow=false&skipCampaigns=false&sessionId=0044150e-5d5d-4959-818c-e94ff049406a&sessionStarted=1726835383.868&campaignRefreshToken=183ed74a-ac27-41fc-a1c9-3618e0225fed&pageLoadStartTime=1726835344654&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/js/51.558be3c5.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/js/33.ae4de0a0.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /npm/@finsweet/attributes-cmsload@1/cmsload.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/js/22.6b9a301a.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rc-widget-frame.js.driftt.com/core?d=1&embedId=5d3cypit2iz8&eId=5d3cypit2iz8&region=US&forceShow=false&skipCampaigns=false&sessionId=0044150e-5d5d-4959-818c-e94ff049406a&sessionStarted=1726835383.868&campaignRefreshToken=183ed74a-ac27-41fc-a1c9-3618e0225fed&pageLoadStartTime=1726835344654&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /npm/@finsweet/attributes-cmsnest@1/cmsnest.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /npm/@finsweet/attributes-animation@1/animation.esm.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.huntress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296939/65dcd9aad5690d38a312f5c4_Blog-SlashAndGrab-the-ConnectWise-ScreenConnect-vulnerabilities-explained-p-500.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296939/66e88ae0334c01ef01d7b9c6_100m-arr-blog-thumbnail-2%20(1)-p-500.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296969_visuelt-regular-webfont.woff2 HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.huntress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/css/huntress-new.5d94925d4.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a7a_Blog%20glitch%20right.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/js/19.6f85b843.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rc-widget-frame.js.driftt.com/core?d=1&embedId=5d3cypit2iz8&eId=5d3cypit2iz8&region=US&forceShow=false&skipCampaigns=false&sessionId=0044150e-5d5d-4959-818c-e94ff049406a&sessionStarted=1726835383.868&campaignRefreshToken=183ed74a-ac27-41fc-a1c9-3618e0225fed&pageLoadStartTime=1726835344654&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a93_Blog%20filter%20gradient.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /blog-categories/response-to-incidents?301e1821_page=2 HTTP/1.1Host: www.huntress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.huntress.com/blog-categories/response-to-incidentsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835380..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836275907
            Source: global trafficHTTP traffic detected: GET /include/1726835400000/5d3cypit2iz8.js HTTP/1.1Host: js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "576cdc1c0941a520c47b54aef3b463f7"If-Modified-Since: Mon, 21 Aug 2023 14:57:31 GMT
            Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LchEywUAAAAAAdAXlscEm7Kcb3DJ38pngRCQJsC&co=aHR0cHM6Ly93d3cuaHVudHJlc3MuY29tOjQ0Mw..&hl=en&v=EGbODne6buzpTnWrrBprcfAY&theme=dark&size=compact&cb=fi5vsevzfu7t HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/js/41.b4fc4de2.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rc-widget-frame.js.driftt.com/core?d=1&embedId=5d3cypit2iz8&eId=5d3cypit2iz8&region=US&forceShow=false&skipCampaigns=false&sessionId=0044150e-5d5d-4959-818c-e94ff049406a&sessionStarted=1726835383.868&campaignRefreshToken=183ed74a-ac27-41fc-a1c9-3618e0225fed&pageLoadStartTime=1726835344654&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a85_Filter%20Glitch%20Top%20Mobile.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a7e_Blog%20glitch%20listing%20right.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a55_Gated%20glitch%20banner%20mobile.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296939/65d91c17bbf42843c2ab615d_Blog-Think-your-ScreenConnect-server-is-hacked_v1%20(1).jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296939/65d8f499ba3251bdb3e67c42_Blog-SlashAndGrab-ScreenConnect-Post-Exploitation-in-the-wild-p-500.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296939/65d56cefb34458516918d259_Rapid%20Response%202-p-500.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=2150031 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.foundationsoft.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: QKruN7guoQ/jtGg3BQwsbA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /leadflows.js HTTP/1.1Host: js.hsleadflows.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.huntress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"7d65c542c3a53442feef1a0f44071183"If-Modified-Since: Thu, 12 Sep 2024 08:49:54 UTC
            Source: global trafficHTTP traffic detected: GET /npm/@finsweet/attributes-cmscore@1/cmscore.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.huntress.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=3911692&currentUrl=https%3A%2F%2Fwww.huntress.com%2Fblog-categories%2Fresponse-to-incidents HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.huntress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=EGbODne6buzpTnWrrBprcfAY&k=6LchEywUAAAAAAdAXlscEm7Kcb3DJ38pngRCQJsC HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /blog/cracks-in-the-foundation-intrusions-of-foundation-accounting-software HTTP/1.1Host: www.huntress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/blog-categories/response-to-incidentsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836294849
            Source: global trafficHTTP traffic detected: GET /blog/slashandgrab-the-connectwise-screenconnect-vulnerability-explained-2 HTTP/1.1Host: www.huntress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/blog-categories/response-to-incidentsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836294849
            Source: global trafficHTTP traffic detected: GET /blog/slashandgrab-the-connectwise-screenconnect-vulnerability-explained HTTP/1.1Host: www.huntress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/blog-categories/response-to-incidentsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836294849
            Source: global trafficHTTP traffic detected: GET /blog/how-to-know-if-your-screenconnect-server-is-hacked HTTP/1.1Host: www.huntress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/blog-categories/response-to-incidentsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836294849
            Source: global trafficHTTP traffic detected: GET /blog/slashandgrab-screen-connect-post-exploitation-in-the-wild-cve-2024-1709-cve-2024-1708 HTTP/1.1Host: www.huntress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/blog-categories/response-to-incidentsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836294849
            Source: global trafficHTTP traffic detected: GET /_/ad/83f2d51fb0164c438fbdaa8c29ed2e5e/pixel?j=1&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&tag=DwellTime&ts=1726835397496&i=gtm&dwt=11&ive=blur HTTP/1.1Host: q.quora.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /blog/a-catastrophe-for-control-understanding-the-screenconnect-authentication-bypass HTTP/1.1Host: www.huntress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/blog-categories/response-to-incidentsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836294849
            Source: global trafficHTTP traffic detected: GET /core/assets/js/20.8c21ea18.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rc-widget-frame.js.driftt.com/core?d=1&embedId=5d3cypit2iz8&eId=5d3cypit2iz8&region=US&forceShow=false&skipCampaigns=false&sessionId=0044150e-5d5d-4959-818c-e94ff049406a&sessionStarted=1726835383.868&campaignRefreshToken=183ed74a-ac27-41fc-a1c9-3618e0225fed&pageLoadStartTime=1726835344654&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_/ad/83f2d51fb0164c438fbdaa8c29ed2e5e/pixel?j=1&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&tag=DwellTime&ts=1726835398038&i=gtm&dwt=9&ive=webkitHidden HTTP/1.1Host: q.quora.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/js/27.3951aad8.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rc-widget-frame.js.driftt.com/core?d=1&embedId=5d3cypit2iz8&eId=5d3cypit2iz8&region=US&forceShow=false&skipCampaigns=false&sessionId=0044150e-5d5d-4959-818c-e94ff049406a&sessionStarted=1726835383.868&campaignRefreshToken=183ed74a-ac27-41fc-a1c9-3618e0225fed&pageLoadStartTime=1726835344654&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/js/14.e24a6190.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rc-widget-frame.js.driftt.com/core?d=1&embedId=5d3cypit2iz8&eId=5d3cypit2iz8&region=US&forceShow=false&skipCampaigns=false&sessionId=0044150e-5d5d-4959-818c-e94ff049406a&sessionStarted=1726835383.868&campaignRefreshToken=183ed74a-ac27-41fc-a1c9-3618e0225fed&pageLoadStartTime=1726835344654&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/js/11.639238ba.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rc-widget-frame.js.driftt.com/core?d=1&embedId=5d3cypit2iz8&eId=5d3cypit2iz8&region=US&forceShow=false&skipCampaigns=false&sessionId=0044150e-5d5d-4959-818c-e94ff049406a&sessionStarted=1726835383.868&campaignRefreshToken=183ed74a-ac27-41fc-a1c9-3618e0225fed&pageLoadStartTime=1726835344654&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296ac3_Close%20Icon.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d2969e1_Secondary%20Text%20CTA%20Black.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /655ddcc107aef728354e9c2a/655ddcc107aef728354e9cba_Secondary%20Text%20CTA%20Black.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6644f42186bd038ff65c2901_managed-edr%20(1).webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/js/18.9c1bd1fb.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rc-widget-frame.js.driftt.com/core?d=1&embedId=5d3cypit2iz8&eId=5d3cypit2iz8&region=US&forceShow=false&skipCampaigns=false&sessionId=0044150e-5d5d-4959-818c-e94ff049406a&sessionStarted=1726835383.868&campaignRefreshToken=183ed74a-ac27-41fc-a1c9-3618e0225fed&pageLoadStartTime=1726835344654&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6644f58dee0405731067e1bb_hsat.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/js/49.f7274268.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rc-widget-frame.js.driftt.com/core?d=1&embedId=5d3cypit2iz8&eId=5d3cypit2iz8&region=US&forceShow=false&skipCampaigns=false&sessionId=0044150e-5d5d-4959-818c-e94ff049406a&sessionStarted=1726835383.868&campaignRefreshToken=183ed74a-ac27-41fc-a1c9-3618e0225fed&pageLoadStartTime=1726835344654&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d29698f_Secondary%20Text%20CTA%20Black.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /blog/detection-guidance-for-connectwise-cwe-288-2 HTTP/1.1Host: www.huntress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/blog-categories/response-to-incidentsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836294849
            Source: global trafficHTTP traffic detected: GET /blog/vulnerability-reproduced-immediately-patch-screenconnect-23-9-8 HTTP/1.1Host: www.huntress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/blog-categories/response-to-incidentsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836294849
            Source: global trafficHTTP traffic detected: GET /blog/rapid-response-trickboot HTTP/1.1Host: www.huntress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/blog-categories/response-to-incidentsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836294849
            Source: global trafficHTTP traffic detected: GET /blog/critical-vulnerability-exploitation-of-apache-activemq-cve-2023-46604 HTTP/1.1Host: www.huntress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/blog-categories/response-to-incidentsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836294849
            Source: global trafficHTTP traffic detected: GET /blog/cybersecurity-advisory-vmware-horizon-servers-actively-being-hit-with-cobalt-strike HTTP/1.1Host: www.huntress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/blog-categories/response-to-incidentsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836294849
            Source: global trafficHTTP traffic detected: GET /blog/rapid-response-mass-exploitation-of-on-prem-exchange-servers HTTP/1.1Host: www.huntress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/blog-categories/response-to-incidentsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836294849
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/66b0e0ae56c636b679619a00_MDRforM365%20(1).svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/66b0e0941952090c965c0771_Managed%20SIEM%20(1).svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/65bc11cbdfd171e4de042009_Platform%20Nav%20Image.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/65bd4618974812a59c9e95d9_Managed%20EDR%201%20(2).svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296ab1_Icon-HSAT-White.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6644f6a6428feb6a848b9886_msp.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/js/40.31ef8dbf.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rc-widget-frame.js.driftt.com/core?d=1&embedId=5d3cypit2iz8&eId=5d3cypit2iz8&region=US&forceShow=false&skipCampaigns=false&sessionId=0044150e-5d5d-4959-818c-e94ff049406a&sessionStarted=1726835383.868&campaignRefreshToken=183ed74a-ac27-41fc-a1c9-3618e0225fed&pageLoadStartTime=1726835344654&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/js/29.31d09948.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rc-widget-frame.js.driftt.com/core?d=1&embedId=5d3cypit2iz8&eId=5d3cypit2iz8&region=US&forceShow=false&skipCampaigns=false&sessionId=0044150e-5d5d-4959-818c-e94ff049406a&sessionStarted=1726835383.868&campaignRefreshToken=183ed74a-ac27-41fc-a1c9-3618e0225fed&pageLoadStartTime=1726835344654&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/js/21.b8c41db9.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rc-widget-frame.js.driftt.com/core?d=1&embedId=5d3cypit2iz8&eId=5d3cypit2iz8&region=US&forceShow=false&skipCampaigns=false&sessionId=0044150e-5d5d-4959-818c-e94ff049406a&sessionStarted=1726835383.868&campaignRefreshToken=183ed74a-ac27-41fc-a1c9-3618e0225fed&pageLoadStartTime=1726835344654&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/js/8.5fdda827.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rc-widget-frame.js.driftt.com/core?d=1&embedId=5d3cypit2iz8&eId=5d3cypit2iz8&region=US&forceShow=false&skipCampaigns=false&sessionId=0044150e-5d5d-4959-818c-e94ff049406a&sessionStarted=1726835383.868&campaignRefreshToken=183ed74a-ac27-41fc-a1c9-3618e0225fed&pageLoadStartTime=1726835344654&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/js/16.890a0911.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rc-widget-frame.js.driftt.com/core?d=1&embedId=5d3cypit2iz8&eId=5d3cypit2iz8&region=US&forceShow=false&skipCampaigns=false&sessionId=0044150e-5d5d-4959-818c-e94ff049406a&sessionStarted=1726835383.868&campaignRefreshToken=183ed74a-ac27-41fc-a1c9-3618e0225fed&pageLoadStartTime=1726835344654&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/js/24.24e43c3b.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rc-widget-frame.js.driftt.com/core?d=1&embedId=5d3cypit2iz8&eId=5d3cypit2iz8&region=US&forceShow=false&skipCampaigns=false&sessionId=0044150e-5d5d-4959-818c-e94ff049406a&sessionStarted=1726835383.868&campaignRefreshToken=183ed74a-ac27-41fc-a1c9-3618e0225fed&pageLoadStartTime=1726835344654&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6644f6ed63c32a0963f64190_reseller.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6644f74703df956c64c182bd_business-it-teams%20(1).webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /npm/@finsweet/attributes-cmsload@1/cmsload.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6644f85803df956c64c29612_success-stories%20(2).webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6644f7e1e53239ee83da1446_soc%20(1).webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/65bd01d4c0f3634790afea77_Managed%20EDR%201.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296ab2_Icon-EDR-White.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /blog/critical-vulnerability-printnightmare-exposes-windows-servers-to-remote-code-execution HTTP/1.1Host: www.huntress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/blog-categories/response-to-incidentsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836294849
            Source: global trafficHTTP traffic detected: GET /blog/cybersecurity-advisory-hackers-are-exploiting-cve-2021-40444 HTTP/1.1Host: www.huntress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/blog-categories/response-to-incidentsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836294849
            Source: global trafficHTTP traffic detected: GET /blog/threat-advisory-hackers-are-exploiting-a-vulnerability-in-popular-billing-software-to-deploy-ransomware HTTP/1.1Host: www.huntress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/blog-categories/response-to-incidentsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836294849
            Source: global trafficHTTP traffic detected: GET /blog-categories/response-to-incidents?301e1821_page=3 HTTP/1.1Host: www.huntress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/blog-categories/response-to-incidentsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836294849
            Source: global trafficHTTP traffic detected: GET /blog/investigating-unauthorized-access-huntress-qa-environment-incident HTTP/1.1Host: www.huntress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/blog-categories/response-to-incidentsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836294849
            Source: global trafficHTTP traffic detected: GET /core/assets/js/22.6b9a301a.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /blog/critical-rce-vulnerability-log4j-cve-2021-44228 HTTP/1.1Host: www.huntress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/blog-categories/response-to-incidentsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836294849
            Source: global trafficHTTP traffic detected: GET /_/ad/83f2d51fb0164c438fbdaa8c29ed2e5e/pixel?j=1&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&tag=DwellTime&ts=1726835397496&i=gtm&dwt=11&ive=blur HTTP/1.1Host: q.quora.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/65bd01d451643bcc8140096e_IT%20Business%20Owner%201.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_/ad/83f2d51fb0164c438fbdaa8c29ed2e5e/pixel?j=1&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&tag=DwellTime&ts=1726835398038&i=gtm&dwt=9&ive=webkitHidden HTTP/1.1Host: q.quora.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /web-interactives-embed.js HTTP/1.1Host: js.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=yDTqM.QV_yon5q0wCQwxmm_SMsU9tC.R.bzgeueScyM-1726835357-1.0.1.1-Jm09yUDqJRDaZUBlOBhE7GuqHlpUbXtHk3D1jryOgT2WG97SIcQQKTRs7P0Kps8yh7MI_4q3Sbntjy6ysFL5aQ; _cfuvid=7Kr9.OpOE3xOMKgFNycrVxwF3RIEUG.pXAjb7_zSC.w-1726835357756-0.0.1.1-604800000If-None-Match: W/"edf91c1320ba2916398ed791b63187bc"If-Modified-Since: Wed, 28 Aug 2024 20:01:26 UTC
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/65bd01d41aac1d9f234e41ca_Managed%20EDR%203.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /npm/@finsweet/attributes-cmsnest@1/cmsnest.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a7a_Blog%20glitch%20right.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=3911692&currentUrl=https%3A%2F%2Fwww.huntress.com%2Fblog-categories%2Fresponse-to-incidents HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=yDTqM.QV_yon5q0wCQwxmm_SMsU9tC.R.bzgeueScyM-1726835357-1.0.1.1-Jm09yUDqJRDaZUBlOBhE7GuqHlpUbXtHk3D1jryOgT2WG97SIcQQKTRs7P0Kps8yh7MI_4q3Sbntjy6ysFL5aQ; _cfuvid=7Kr9.OpOE3xOMKgFNycrVxwF3RIEUG.pXAjb7_zSC.w-1726835357756-0.0.1.1-604800000
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296939/65dcd9aad5690d38a312f5c4_Blog-SlashAndGrab-the-ConnectWise-ScreenConnect-vulnerabilities-explained-p-500.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/65bd01d4a30f479eabb0011a_M365%203.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6644e7fbb21af831cdb00ec6_chat-bubble%20(1).webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296939/66e88ae0334c01ef01d7b9c6_100m-arr-blog-thumbnail-2%20(1)-p-500.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /npm/@finsweet/attributes-animation@1/animation.esm.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /3911692.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Fri, 20 Sep 2024 12:27:35 GMT
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a93_Blog%20filter%20gradient.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6644f34cd010502d85a6afc0_calendar%20(1).webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /npm/@finsweet/attributes-cmscore@1/cmscore.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/js/17.413337a8.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rc-widget-frame.js.driftt.com/core?d=1&embedId=5d3cypit2iz8&eId=5d3cypit2iz8&region=US&forceShow=false&skipCampaigns=false&sessionId=0044150e-5d5d-4959-818c-e94ff049406a&sessionStarted=1726835383.868&campaignRefreshToken=183ed74a-ac27-41fc-a1c9-3618e0225fed&pageLoadStartTime=1726835344654&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a55_Gated%20glitch%20banner%20mobile.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6644f36bcdd664ac55be1293_checklist%20(1).webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a85_Filter%20Glitch%20Top%20Mobile.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /leadflows.js HTTP/1.1Host: js.hsleadflows.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"7d65c542c3a53442feef1a0f44071183"If-Modified-Since: Thu, 12 Sep 2024 08:49:54 UTC
            Source: global trafficHTTP traffic detected: GET /core/assets/js/41.b4fc4de2.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/js/19.6f85b843.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/js/14.e24a6190.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/js/20.8c21ea18.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /include/1726835400000/5d3cypit2iz8.js HTTP/1.1Host: js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "576cdc1c0941a520c47b54aef3b463f7"If-Modified-Since: Mon, 21 Aug 2023 14:57:31 GMT
            Source: global trafficHTTP traffic detected: GET /core/assets/js/27.3951aad8.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /blog-categories/response-to-incidents?301e1821_page=2 HTTP/1.1Host: www.huntress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836298000
            Source: global trafficHTTP traffic detected: GET /blog/slashandgrab-the-connectwise-screenconnect-vulnerability-explained-2 HTTP/1.1Host: www.huntress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836298000
            Source: global trafficHTTP traffic detected: GET /blog/slashandgrab-the-connectwise-screenconnect-vulnerability-explained HTTP/1.1Host: www.huntress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836298000
            Source: global trafficHTTP traffic detected: GET /blog/cracks-in-the-foundation-intrusions-of-foundation-accounting-software HTTP/1.1Host: www.huntress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836298000
            Source: global trafficHTTP traffic detected: GET /blog/how-to-know-if-your-screenconnect-server-is-hacked HTTP/1.1Host: www.huntress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836298000
            Source: global trafficHTTP traffic detected: GET /blog/a-catastrophe-for-control-understanding-the-screenconnect-authentication-bypass HTTP/1.1Host: www.huntress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836298000
            Source: global trafficHTTP traffic detected: GET /_/ad/83f2d51fb0164c438fbdaa8c29ed2e5e/pixel?j=1&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&tag=DwellTime&ts=1726835401583&i=gtm&dwt=143&ive=webkitHidden HTTP/1.1Host: q.quora.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a7e_Blog%20glitch%20listing%20right.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296939/65d8f499ba3251bdb3e67c42_Blog-SlashAndGrab-ScreenConnect-Post-Exploitation-in-the-wild-p-500.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/66cf90834916604f4370fac3_integrations-07.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296939/65d56cefb34458516918d259_Rapid%20Response%202-p-500.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/66db4dad5c35dc85c909a6a0_Partner%20Enablement.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296939/65d91c17bbf42843c2ab615d_Blog-Think-your-ScreenConnect-server-is-hacked_v1%20(1).jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/65bd3937b555ca8e0b628b51_TT%20Logo.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/65bd3bf02edc81af0185ab74_Fireside%20Logo%20(1).svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /655ddcc107aef728354e9c2a/655ddcc107aef728354e9cba_Secondary%20Text%20CTA%20Black.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/65bd395ec38c5cf450eaaca9_Group%2041159.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d2969e1_Secondary%20Text%20CTA%20Black.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/658e2de87a397cda82fad047_Huntress_Logo_Wide_Teal%5B1%5D.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/js/11.639238ba.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /blog/targeted-apt-activity-babyshark-is-out-for-blood HTTP/1.1Host: www.huntress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/blog-categories/response-to-incidentsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836294849
            Source: global trafficHTTP traffic detected: GET /blog/microsoft-office-remote-code-execution-follina-msdt-bug HTTP/1.1Host: www.huntress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/blog-categories/response-to-incidentsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836294849
            Source: global trafficHTTP traffic detected: GET /blog/threat-advisory-hackers-are-selling-access-to-msps HTTP/1.1Host: www.huntress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/blog-categories/response-to-incidentsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836294849
            Source: global trafficHTTP traffic detected: GET /blog/new-0-day-vulnerabilities-found-in-microsoft-exchange HTTP/1.1Host: www.huntress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/blog-categories/response-to-incidentsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836294849
            Source: global trafficHTTP traffic detected: GET /core/assets/js/18.9c1bd1fb.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /blog/threat-advisory-qakbot-activity-is-rising HTTP/1.1Host: www.huntress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/blog-categories/response-to-incidentsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836294849
            Source: global trafficHTTP traffic detected: GET /core/assets/js/49.f7274268.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/css/4.07aa08a5.chunk.css HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://rc-widget-frame.js.driftt.com/core?d=1&embedId=5d3cypit2iz8&eId=5d3cypit2iz8&region=US&forceShow=false&skipCampaigns=false&sessionId=0044150e-5d5d-4959-818c-e94ff049406a&sessionStarted=1726835383.868&campaignRefreshToken=183ed74a-ac27-41fc-a1c9-3618e0225fed&pageLoadStartTime=1726835344654&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/js/0.0b2ebd4a.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rc-widget-frame.js.driftt.com/core?d=1&embedId=5d3cypit2iz8&eId=5d3cypit2iz8&region=US&forceShow=false&skipCampaigns=false&sessionId=0044150e-5d5d-4959-818c-e94ff049406a&sessionStarted=1726835383.868&campaignRefreshToken=183ed74a-ac27-41fc-a1c9-3618e0225fed&pageLoadStartTime=1726835344654&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_/ad/83f2d51fb0164c438fbdaa8c29ed2e5e/pixel?j=1&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&tag=DwellTime&ts=1726835401583&i=gtm&dwt=143&ive=webkitHidden HTTP/1.1Host: q.quora.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/65bd36c1df784bfdc36451b0_Managed%20EDR%203%20(1).svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296ac3_Close%20Icon.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/65bd36cef95e73f013d7f944_M365%203%20(1).svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6644f42186bd038ff65c2901_managed-edr%20(1).webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/65bd36d42685c82309c6be63_HSAT%203%20(1).svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/66e8480cc91b5fc3539be36f_Managed%20EDR%202%20(1).png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6644f8c5a5060320c7f49b85_leadership%20(1).webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d29698f_Secondary%20Text%20CTA%20Black.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/js/40.31ef8dbf.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/js/29.31d09948.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6644f58dee0405731067e1bb_hsat.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/js/24.24e43c3b.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6644f8e69bff560c4991106c_bullhorn%20(1).webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /blog/incident-response-choose-your-own-adventure-exercise HTTP/1.1Host: www.huntress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/blog-categories/response-to-incidentsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836294849
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/66b0e0941952090c965c0771_Managed%20SIEM%20(1).svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /blog/detection-guidance-for-connectwise-cwe-288-2 HTTP/1.1Host: www.huntress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836298000
            Source: global trafficHTTP traffic detected: GET /blog/vulnerability-reproduced-immediately-patch-screenconnect-23-9-8 HTTP/1.1Host: www.huntress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836298000
            Source: global trafficHTTP traffic detected: GET /blog/critical-vulnerability-exploitation-of-apache-activemq-cve-2023-46604 HTTP/1.1Host: www.huntress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836298000
            Source: global trafficHTTP traffic detected: GET /blog/cybersecurity-advisory-vmware-horizon-servers-actively-being-hit-with-cobalt-strike HTTP/1.1Host: www.huntress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836298000
            Source: global trafficHTTP traffic detected: GET /blog/rapid-response-trickboot HTTP/1.1Host: www.huntress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836298000
            Source: global trafficHTTP traffic detected: GET /blog/rapid-response-mass-exploitation-of-on-prem-exchange-servers HTTP/1.1Host: www.huntress.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836298000
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/66b0e0ae56c636b679619a00_MDRforM365%20(1).svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/js/8.5fdda827.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6644f6a6428feb6a848b9886_msp.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296ab1_Icon-HSAT-White.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/65bd4618974812a59c9e95d9_Managed%20EDR%201%20(2).svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/66be4ae62c6f0b71cf910808_awards_icon.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6644f952c393b09d64bbb728_caereers%20(1).webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/657b2a3b1f11ca0d1f210bad_Icon-SAT-Content.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/660da63009a196dfeb26efb4_Testimonial_CascadeTechnologies_Small.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/65bd4300f95e73f013e09901_M365%201%20(1).svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/65bc11cbdfd171e4de042009_Platform%20Nav%20Image.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/65bd430a9ffbd1551fa49ccf_HSAT%201.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6644f6ed63c32a0963f64190_reseller.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/js/16.890a0911.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6644f85803df956c64c29612_success-stories%20(2).webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/js/21.b8c41db9.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/js/17.413337a8.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/css/1.12ba17b6.chunk.css HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://rc-widget-frame.js.driftt.com/core?d=1&embedId=5d3cypit2iz8&eId=5d3cypit2iz8&region=US&forceShow=false&skipCampaigns=false&sessionId=0044150e-5d5d-4959-818c-e94ff049406a&sessionStarted=1726835383.868&campaignRefreshToken=183ed74a-ac27-41fc-a1c9-3618e0225fed&pageLoadStartTime=1726835344654&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /core/assets/css/26.5208cc6b.chunk.css HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://rc-widget-frame.js.driftt.com/core?d=1&embedId=5d3cypit2iz8&eId=5d3cypit2iz8&region=US&forceShow=false&skipCampaigns=false&sessionId=0044150e-5d5d-4959-818c-e94ff049406a&sessionStarted=1726835383.868&campaignRefreshToken=183ed74a-ac27-41fc-a1c9-3618e0225fed&pageLoadStartTime=1726835344654&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_emailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /blog/veeam-backup-replication-cve-2023-27532-response HTTP/1.1Host: www.huntress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/blog-categories/response-to-incidentsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836294849
            Source: global trafficHTTP traffic detected: GET /blog/everything-we-know-about-cve-2023-23397 HTTP/1.1Host: www.huntress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/blog-categories/response-to-incidentsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836294849
            Source: global trafficHTTP traffic detected: GET /blog/critical-vulnerabilities-in-papercut-print-management-software HTTP/1.1Host: www.huntress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/blog-categories/response-to-incidentsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836294849
            Source: global trafficHTTP traffic detected: GET /blog/threat-advisory-xmrig-crypto-mining-by-way-of-teamviewer HTTP/1.1Host: www.huntress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/blog-categories/response-to-incidentsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836294849
            Source: global trafficHTTP traffic detected: GET /core/assets/js/0.0b2ebd4a.chunk.js HTTP/1.1Host: rc-widget-frame.js.driftt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /blog/moveit-transfer-critical-vulnerability-rapid-response HTTP/1.1Host: www.huntress.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/blog-categories/response-to-incidentsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.token=4febcc48-11bd-4be6-a133-ce27cbd26c0c; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session=5321f4ee-4431-456c-9fc4-ca9e87feae6b; mutiny.user.session_number=1; mutiny.user.session_number=1; _sp_ses.1564=*; _rdt_uuid=1726835352266.817e47f3-3def-4930-9b06-a0005d41eba1; _gcl_au=1.1.173469610.1726835350.364559002.1726835352.1726835352; _ga_GCTMBVFESS=GS1.1.1726835353.1.0.1726835353.60.0.0; _ga=GA1.1.802109752.1726835353; __spdt=1917ea7c0c654d13971c7b5f61eb18d5; sa-u-source=hs_email; sa-u-date=2024-09-20T12:29:14.958Z; sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI; sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw; _uetsid=f3f1cd40774b11ef8c236b760e7c7256; _uetvid=f3f2c300774b11efada401c2fdee9d80; _fbp=fb.1.1726835358379.798225651589239556; _gd_visitor=5a7b4e78-7250-46bb-810a-5b66e9984afa; _gd_session=1fda1c52-0ec5-4295-84aa-dc9bc5875e94; _hjSessionUser_2159185=eyJpZCI6IjU1ZWU1YTkxLWMyMTEtNWJjNS1iZDVlLTZlMTllYzViZjA5ZSIsImNyZWF0ZWQiOjE3MjY4MzUzNTg2MDMsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_2159185=eyJpZCI6IjY0MzhkOWQzLWZlMWUtNDE5My1hZjdhLTZkOWMzMGViZGNiOSIsImMiOjE3MjY4MzUzNTg2MDcsInMiOjEsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MH0=; _an_uid=0; sp=98c3a97b-daae-4277-8045-7e9e8d86d91c; _zitok=c59f3dabf15c2190f28e1726835373; drift_campaign_refresh=183ed74a-ac27-41fc-a1c9-3618e0225fed; _sp_id.1564=197e4f69-5e53-424b-920b-ed6bec43868e.1726835351.1.1726835396..20298ebe-c783-4268-9b74-e21b2005ebc5..c9b9f32c-669c-4802-bfaf-204ab8da95b9.1726835369856.4; _dd_s=rum=2&id=66aed457-8be4-4d29-91ac-c4ebdb0aa932&created=1726835350843&expire=1726836294849
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/65bd42dcb44336a1f210c24c_Managed%20EDR%203%20(2).svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6644f7e1e53239ee83da1446_soc%20(1).webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6644f74703df956c64c182bd_business-it-teams%20(1).webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/65bd01d4c0f3634790afea77_Managed%20EDR%201.svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/65bd42f4c995899f6082c903_M365%203%20(2).svg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/65edee5e9d94c555ff4fb329_Huntress-Default-Thumbnail-365x274.jpg HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a01_Blog%20Filter%20Glitch%20banner%20mobile.webp HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.drString found in binary or memory: $('[data-share-facebook').attr('href', 'https://www.facebook.com/sharer/sharer.php?u=' + url); equals www.facebook.com (Facebook)
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.drString found in binary or memory: $('[data-share-linkedin').attr('href', 'https://www.linkedin.com/shareArticle?mini=true&url=' + url); equals www.linkedin.com (Linkedin)
            Source: chromecache_614.2.drString found in binary or memory: "https://www.facebook.com/foundationsoft", equals www.facebook.com (Facebook)
            Source: chromecache_614.2.drString found in binary or memory: "https://www.linkedin.com/company/foundation-software/", equals www.linkedin.com (Linkedin)
            Source: chromecache_605.2.drString found in binary or memory: Have You Scanned Your BIOS Recently?</a></li><li><a href="https://www.youtube.com/watch?v=P3yMXspLzoY" target="_blank">2017 equals www.youtube.com (Youtube)
            Source: chromecache_605.2.drString found in binary or memory: The UEFI Firmware Rootkits: Myths and Reality</a></li><li><a href="https://www.youtube.com/watch?v=dpG97TBR3Ys" target="_blank">2018 equals www.youtube.com (Youtube)
            Source: chromecache_605.2.drString found in binary or memory: UEFI technology: say hello to the Windows 8 bootkit!</a></li><li><a href="https://www.youtube.com/watch?v=QDSlWa9xQuA" target="_blank">2015 equals www.youtube.com (Youtube)
            Source: chromecache_387.2.dr, chromecache_541.2.dr, chromecache_440.2.drString found in binary or memory: Webinar</a></li><li><a href="https://www.huntress.com/neighborhood-watch-program/internal-license-request">Neighborhood Watch Program (free coverage for MSPs)</a></li><li><a href="https://www.youtube.com/watch?v=tUhu1c8ulLE" target="_blank">Atomics on Friday || ConnectWise Connections</a> equals www.youtube.com (Youtube)
            Source: chromecache_428.2.drString found in binary or memory: is trivial and embarrassingly easy.</strong></p><p>Below is a video demonstration of our recreated proof-of-concept exploit, which performs the simple authentication bypass but takes it a step further to showcase remote code execution.</p><div class="w-embed w-iframe"><iframe width="700" height="395" src="https://www.youtube.com/embed/AWGoGO5jnvY?si=QVZ66js3CVQEZlVY" title="YouTube video player" frameborder="0" allow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture; web-share" allowfullscreen></iframe></div><div class="w-embed"><a name="our-analysis"></a></div><h2><strong>Our Analysis</strong></h2><p>When the Huntress team was made aware of the ConnectWise advisory, our team began to dig into what changes were made in the patch that could help explain what these vulnerabilities were.</p><p>We could simply look for the differences between code present in the new, patched version, and the previous, unpatched version. Creating a local testing environment for both of these states of the ScreenConnect software, we could easily see the delta that might clue us into the potential exploit.</p><p>We observed that these files differed: equals www.youtube.com (Youtube)
            Source: chromecache_386.2.drString found in binary or memory: </p><p>Check out the below video to watch our interview with <a href="https://www.linkedin.com/company/mspmediatv/" target="_blank">MSP Media Network</a> equals www.linkedin.com (Linkedin)
            Source: chromecache_967.2.drString found in binary or memory: </style></div></div></div></div></div><div class="social-share-icon-mobile"><img src="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a73_Path%2073610.svg" loading="lazy" alt="Share icon"/></div></section><section class="blog-detail-content-section"><img src="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a87_Blog%20detail%20Banner%20Glitch%20Left%20Bottom.webp" loading="eager" alt="Glitch effect" class="landing-banner-shape-8 blog-detail-landing-banner-shape-8"/><img src="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a87_Blog%20detail%20Banner%20Glitch%20Left%20Bottom.webp" loading="lazy" alt="Glitch effect" class="landing-banner-shape-8 blog-detail-landing-banner-glitch-2"/><img src="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a89_Landing%20WWW%20Glitch%20Right.webp" loading="lazy" alt="Glitch effect" class="landing-banner-shape-8 blog-right-glitch"/><div class="w-layout-blockcontainer container-width-1143 w-container"><div class="blog-detail-content-wrapper"><div class="blog-main-section"><div class="post-wrapper"><div class="blog-post-summary-main"><img src="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a71_Blog%20banner%20Thumb%20Glitch%20Left.webp" loading="eager" alt="Glitch banner" class="blog-post-summary-main-glitch-top"/><div fs-richtext-sanitize="true" fs-richtext-element="rich-text" class="blog-post-summary first w-richtext"><p>On Thursday, September 28, 2023, software vendor <a href="https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023" target="_blank">Progress released a security advisory</a> for numerous vulnerabilities affecting the WS_FTP Server Ad Hoc Transfer Module within their WS_FTP software.</p><p>These vulnerabilities were disclosed as:</p><ul role="list"><li><a href="https://www.cve.org/CVERecord?id=CVE-2023-40044" target="_blank">CVE-2023-40044</a> (CVSS: 10)</li><li><a href="https://www.cve.org/CVERecord?id=CVE-2023-42657" target="_blank">CVE-2023-42657</a> (CVSS 9.9)</li><li><a href="https://www.cve.org/CVERecord?id=CVE-2023-40045" target="_blank">CVE-2023-40045</a> (CVSS 8.3)</li><li><a href="https://www.cve.org/CVERecord?id=CVE-2023-40046" target="_blank">CVE-2023-40046</a> (CVSS 8.2)</li><li><a href="https://www.cve.org/CVERecord?id=CVE-2023-40048" target="_blank">CVE-2023-40048</a> (CVSS 6.8)</li><li><a href="https://www.cve.org/CVERecord?id=CVE-2022-27665" target="_blank">CVE-2022-27665</a> (CVSS 6.1)</li><li><a href="https://www.cve.org/CVERecord?id=CVE-2023-40049" target="_blank">CVE-2023-40049</a> (CVSS 5.3)</li></ul><p>Most notable amongst these were CVE-2023-40044 and CVE-2023-42657, both critical severity issues. Throughout this past weekend, the cybersecurity industry has been chasing CVE-2023-40044 specifically.</p><h2>What We Know So Far</h2><p><a href="https://community.progress.com/s/article/
            Source: chromecache_834.2.dr, chromecache_886.2.drString found in binary or memory: </style></div></div></div></div></div><div class="social-share-icon-mobile"><img src="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a73_Path%2073610.svg" loading="lazy" alt="Share icon"/></div></section><section class="blog-detail-content-section"><img src="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a87_Blog%20detail%20Banner%20Glitch%20Left%20Bottom.webp" loading="eager" alt="Glitch effect" class="landing-banner-shape-8 blog-detail-landing-banner-shape-8"/><img src="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a87_Blog%20detail%20Banner%20Glitch%20Left%20Bottom.webp" loading="lazy" alt="Glitch effect" class="landing-banner-shape-8 blog-detail-landing-banner-glitch-2"/><img src="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a89_Landing%20WWW%20Glitch%20Right.webp" loading="lazy" alt="Glitch effect" class="landing-banner-shape-8 blog-right-glitch"/><div class="w-layout-blockcontainer container-width-1143 w-container"><div class="blog-detail-content-wrapper"><div class="blog-main-section"><div class="post-wrapper"><div class="blog-post-summary-main"><img src="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a71_Blog%20banner%20Thumb%20Glitch%20Left.webp" loading="eager" alt="Glitch banner" class="blog-post-summary-main-glitch-top"/><div fs-richtext-sanitize="true" fs-richtext-element="rich-text" class="blog-post-summary first w-richtext"><p>Our team is currently investigating new 0-day vulnerabilities in Microsoft Exchange servers that could lead to Remote Code Execution (RCE) for an authenticated user.</p><figure style="max-width:1382pxpx" class="w-richtext-align-fullwidth w-richtext-figure-type-image"><div><img src="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296ed3_image1-4.png" alt="ThreatOps team Slack screenshot" loading="lazy"/></div></figure><p>Our ThreatOps team discovered <a href="https://www.gteltsc.vn/blog/warning-new-attack-campaign-utilized-a-new-0day-rce-vulnerability-on-microsoft-exchange-server-12715.html" target="_blank">this blog</a>, and the team began to research and see if anyone else in the community had flagged it. We found <a href="https://twitter.com/GossiTheDog/status/1575580072961982464" target="_blank">this tweet</a> from Security Researcher Kevin Beaumont, where he notes that equals www.twitter.com (Twitter)
            Source: chromecache_834.2.dr, chromecache_886.2.drString found in binary or memory: <strong><em>authenticated</em></strong> adversary. Currently, no official patch has been released by Microsoft yet.</p><p><a href="https://twitter.com/GossiTheDog/status/1575813395835547651" target="_blank">Kevin Beaumount has pointed out that there is still a risk to Exchange Online users</a>, as a significant number may be running a hybrid server that migrated to Exchange Online and are still vulnerable to this post-authentication threat. Shodan reports over 1,200 potentially vulnerable endpoints with this attack surface.</p><figure style="max-width:1874pxpx" class="w-richtext-align-fullwidth w-richtext-figure-type-image"><div><img src="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296ed2_image-png-Sep-30-2022-02-24-23-31-PM.png" alt="Shodan reports over 1,200 potentially vulnerable endpoints" loading="lazy"/></div></figure><p>The freely available Microsoft Defender antivirus will detect the current publicly known post-exploitation attempts as <a href="https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Backdoor:ASP/Webshell.Y" target="_blank"><strong>Backdoor:ASP/Webshell.Y</strong></a> and <a href="https://www.microsoft.com/en-us/wdsi/threats/malware-encyclopedia-description?Name=Backdoor:Win32/RewriteHttp.A" target="_blank"><strong>Backdoor:Win32/RewriteHttp.A</strong></a>.</p><h2><strong>What Huntress Partners Need to Know</strong></h2><p>We equals www.twitter.com (Twitter)
            Source: chromecache_749.2.dr, chromecache_810.2.dr, chromecache_443.2.dr, chromecache_570.2.dr, chromecache_398.2.drString found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Uj:function(){e=zb()},ld:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),vC=["www.youtube.com","www.youtube-nocookie.com"],wC,xC=!1; equals www.youtube.com (Youtube)
            Source: chromecache_570.2.drString found in binary or memory: N.getElementsByTagName("iframe"),la=R.length,na=0;na<la;na++)if(!u&&c(R[na],H.Ce)){WI("https://www.youtube.com/iframe_api");u=!0;break}})}}else E(v.vtp_gtmOnSuccess)}var q=["www.youtube.com","www.youtube-nocookie.com"],r={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},t,u=!1;Y.__ytl=n;Y.__ytl.o="ytl";Y.__ytl.isVendorTemplate=!0;Y.__ytl.priorityOverride=0;Y.__ytl.isInfrastructure=!1; equals www.youtube.com (Youtube)
            Source: chromecache_443.2.dr, chromecache_398.2.dr, chromecache_763.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=dA(a,c,e);M(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return M(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},gA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
            Source: chromecache_406.2.drString found in binary or memory: check out </strong><a href="https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-30190" target="_blank"><strong>Microsoft&#x27;s update</strong></a><strong> for the full list.</strong></p><p>Below, the code fails to execute on Windows 10:</p><figure class="w-richtext-align-center w-richtext-figure-type-image"><div><img src="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296f36_image%2520(7)-1.png" alt="image (7)-1" loading="lazy"/></div></figure><p>In the below image, the raw command fails on Windows 10:<br/></p><figure class="w-richtext-align-center w-richtext-figure-type-image"><div><img src="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296f20_image%2520(9).png" alt="image (9)" loading="lazy"/></div></figure><p><strong>UPDATE 11:16pm ET May 30, 2022:</strong></p><p>Microsoft has now revealed the CVE identifier for this vulnerability is <strong>CVE-2022-30190</strong>, including a Security Update and article with guidance... but no patch looks to be available as of yet.</p><ul role="list"><li><a href="https://msrc-blog.microsoft.com/2022/05/30/guidance-for-cve-2022-30190-microsoft-support-diagnostic-tool-vulnerability/">https://msrc-blog.microsoft.com/2022/05/30/guidance-for-cve-2022-30190-microsoft-support-diagnostic-tool-vulnerability/</a></li><li><a href="https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-30190">https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-30190</a></li></ul><h3>Jump Links</h3><p><a href="#">Understanding the Exploit</a></p><p><a href="#">Detection Efforts</a></p><p><a href="#">Mitigation Efforts</a></p><p><a href="#">The Non-Technical Version of What&#x27;s Happening</a></p><p><a href="#">Further Reading</a></p><p>Huntress is keeping a close eye on the developing threat of a zero-click remote code execution technique used through MSDT (Microsoft Diagnostics Tool) and Microsoft Office utilities, namely Microsoft Word. Throughout the next coming days, we expect exploitation attempts in the wild through email-based delivery.</p><p>In this article, we will discuss recreating the attack vector, detection efforts and potential mitigation steps.</p><p><strong>If you are seeking guidance on how to keep your users safe rather than an in-depth explanation of the vulnerability, the short answer is to let them know that there is a newly discovered vulnerability in MS Word (and likely other MS Office apps) that could install malware so they should be especially vigilant about opening any attachments. They should also be made aware that this exploit can be triggered with a hover-preview of a downloaded file that does not require any clicks (post download). There are additional suggestions for mitigation actions at the bottom of this post.</strong></p><h2>Understanding the Exploit</h2><p>The Huntress team obtained the sample <a href="https://twitter.com/nao_sec/status/1530196847679401984" target="_blank">first shared by
            Source: chromecache_443.2.dr, chromecache_398.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Vg:e,Tg:f,Ug:g,Dh:k,Eh:m,Ce:n,Ab:b},q=z.YT;if(q)return q.ready&&q.ready(d),b;var r=z.onYouTubeIframeAPIReady;z.onYouTubeIframeAPIReady=function(){r&&r();d()};E(function(){for(var t=D.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(GC(w,"iframe_api")||GC(w,"player_api"))return b}for(var x=D.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!xC&&EC(x[A],p.Ce))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
            Source: chromecache_386.2.drString found in binary or memory: or keep reading to learn more.</p><figure style="padding-bottom:56.25%" class="w-richtext-align-fullwidth w-richtext-figure-type-video"><div><iframe src="https://www.youtube.com/embed/1E78M_EUF0Y?feature=oembed" frameborder="0" allowfullscreen="allowfullscreen"></iframe></div></figure><h3><strong>1. The threat primarily comes in via email.</strong> equals www.youtube.com (Youtube)
            Source: chromecache_950.2.dr, chromecache_487.2.dr, chromecache_393.2.dr, chromecache_385.2.dr, chromecache_763.2.dr, chromecache_555.2.drString found in binary or memory: return b}tC.H="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),vC=["www.youtube.com","www.youtube-nocookie.com"],wC,xC=!1; equals www.youtube.com (Youtube)
            Source: chromecache_956.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
            Source: chromecache_956.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
            Source: chromecache_956.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
            Source: chromecache_749.2.dr, chromecache_810.2.dr, chromecache_443.2.dr, chromecache_570.2.dr, chromecache_398.2.dr, chromecache_763.2.drString found in binary or memory: var IB=function(a,b,c,d,e){var f=Bz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Bz("fsl","nv.ids",[]):Bz("fsl","ids",[]);if(!g.length)return!0;var k=Gz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);M(121);if(m==="https://www.facebook.com/tr/")return M(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!oy(k,qy(b, equals www.facebook.com (Facebook)
            Source: chromecache_665.2.dr, chromecache_1000.2.drString found in binary or memory: ve <a href="https://www.youtube.com/watch?v=WRnXzHfpMWs&amp;t=3037s" target="_blank">given in a dozen or so presentations</a> on this topic, the first phone calls we made were to our legal and insurance teams. equals www.youtube.com (Youtube)
            Source: global trafficDNS traffic detected: DNS query: www.cyderes.com
            Source: global trafficDNS traffic detected: DNS query: www.huntress.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: cdn.prod.website-files.com
            Source: global trafficDNS traffic detected: DNS query: client-registry.mutinycdn.com
            Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
            Source: global trafficDNS traffic detected: DNS query: gist.github.com
            Source: global trafficDNS traffic detected: DNS query: d3e54v103j8qbb.cloudfront.net
            Source: global trafficDNS traffic detected: DNS query: tools.refokus.com
            Source: global trafficDNS traffic detected: DNS query: js.hs-scripts.com
            Source: global trafficDNS traffic detected: DNS query: www.datadoghq-browser-agent.com
            Source: global trafficDNS traffic detected: DNS query: js.driftt.com
            Source: global trafficDNS traffic detected: DNS query: github.githubassets.com
            Source: global trafficDNS traffic detected: DNS query: static.huntresscdn.com
            Source: global trafficDNS traffic detected: DNS query: js.hubspot.com
            Source: global trafficDNS traffic detected: DNS query: js.hsleadflows.net
            Source: global trafficDNS traffic detected: DNS query: js.hs-banner.com
            Source: global trafficDNS traffic detected: DNS query: js.hs-analytics.net
            Source: global trafficDNS traffic detected: DNS query: api-v2.mutinyhq.io
            Source: global trafficDNS traffic detected: DNS query: js.hsadspixel.net
            Source: global trafficDNS traffic detected: DNS query: js.hscollectedforms.net
            Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
            Source: global trafficDNS traffic detected: DNS query: browser-intake-datadoghq.com
            Source: global trafficDNS traffic detected: DNS query: www.redditstatic.com
            Source: global trafficDNS traffic detected: DNS query: a.quora.com
            Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
            Source: global trafficDNS traffic detected: DNS query: j.6sc.co
            Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
            Source: global trafficDNS traffic detected: DNS query: cdn.neverbounce.com
            Source: global trafficDNS traffic detected: DNS query: cta-service-cms2.hubspot.com
            Source: global trafficDNS traffic detected: DNS query: forms.hscollectedforms.net
            Source: global trafficDNS traffic detected: DNS query: trk.techtarget.com
            Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
            Source: global trafficDNS traffic detected: DNS query: tags.srv.stackadapt.com
            Source: global trafficDNS traffic detected: DNS query: pixel.byspotify.com
            Source: global trafficDNS traffic detected: DNS query: tracking.g2crowd.com
            Source: global trafficDNS traffic detected: DNS query: static.ads-twitter.com
            Source: global trafficDNS traffic detected: DNS query: analytics.google.com
            Source: global trafficDNS traffic detected: DNS query: pixel-config.reddit.com
            Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
            Source: global trafficDNS traffic detected: DNS query: q.quora.com
            Source: global trafficDNS traffic detected: DNS query: alb.reddit.com
            Source: global trafficDNS traffic detected: DNS query: forms.hsforms.com
            Source: global trafficDNS traffic detected: DNS query: perf-na1.hsforms.com
            Source: global trafficDNS traffic detected: DNS query: google.com
            Source: global trafficDNS traffic detected: DNS query: pixels.spotify.com
            Source: global trafficDNS traffic detected: DNS query: ibc-flow.techtarget.com
            Source: global trafficDNS traffic detected: DNS query: script.hotjar.com
            Source: global trafficDNS traffic detected: DNS query: api.neverbounce.com
            Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
            Source: global trafficDNS traffic detected: DNS query: t.co
            Source: global trafficDNS traffic detected: DNS query: analytics.twitter.com
            Source: global trafficDNS traffic detected: DNS query: secure.adnxs.com
            Source: global trafficDNS traffic detected: DNS query: c.6sc.co
            Source: global trafficDNS traffic detected: DNS query: ipv6.6sc.co
            Source: global trafficDNS traffic detected: DNS query: www.facebook.com
            Source: global trafficDNS traffic detected: DNS query: b.6sc.co
            Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
            Source: global trafficDNS traffic detected: DNS query: forms.hubspot.com
            Source: global trafficDNS traffic detected: DNS query: webhooks.fivetran.com
            Source: global trafficDNS traffic detected: DNS query: t.huntress.com
            Source: global trafficDNS traffic detected: DNS query: js.zi-scripts.com
            Source: global trafficDNS traffic detected: DNS query: track.hubspot.com
            Source: global trafficDNS traffic detected: DNS query: ws.zoominfo.com
            Source: global trafficDNS traffic detected: DNS query: 206.23.85.13.in-addr.arpa
            Source: global trafficDNS traffic detected: DNS query: www.foundationsoft.com
            Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: hello.foundationsoft.com
            Source: global trafficDNS traffic detected: DNS query: use.typekit.net
            Source: global trafficDNS traffic detected: DNS query: cdn.schemaapp.com
            Source: global trafficDNS traffic detected: DNS query: data.schemaapp.com
            Source: global trafficDNS traffic detected: DNS query: info.foundationsoft.com
            Source: global trafficDNS traffic detected: DNS query: secure.main5poem.com
            Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
            Source: global trafficDNS traffic detected: DNS query: ws.hotjar.com
            Source: global trafficDNS traffic detected: DNS query: content.hotjar.io
            Source: global trafficDNS traffic detected: DNS query: p.typekit.net
            Source: global trafficDNS traffic detected: DNS query: rc-widget-frame.js.driftt.com
            Source: global trafficDNS traffic detected: DNS query: customer.api.drift.com
            Source: global trafficDNS traffic detected: DNS query: conversation.api.drift.com
            Source: global trafficDNS traffic detected: DNS query: metrics.api.drift.com
            Source: global trafficDNS traffic detected: DNS query: targeting.api.drift.com
            Source: global trafficDNS traffic detected: DNS query: pi.pardot.com
            Source: global trafficDNS traffic detected: DNS query: bootstrap.api.drift.com
            Source: global trafficDNS traffic detected: DNS query: 5092804-4.chat.api.drift.com
            Source: global trafficDNS traffic detected: DNS query: api.hubapi.com
            Source: unknownHTTP traffic detected: POST /v2/b HTTP/1.1Host: api-v2.mutinyhq.ioConnection: keep-aliveContent-Length: 261sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://www.huntress.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.huntress.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Fri, 20 Sep 2024 12:29:22 GMTserver: envoyContent-Length: 0strict-transport-security: max-age=31536000x-content-type-options: nosniffVia: HTTP/2 edgeproxy, 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Fri, 20 Sep 2024 12:30:15 GMTserver: envoyContent-Length: 0strict-transport-security: max-age=31536000x-content-type-options: nosniffVia: HTTP/2 edgeproxy, 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
            Source: chromecache_1004.2.dr, chromecache_967.2.drString found in binary or memory: http://103.163.187.12:8080/cz3eKnhcaD0Fik7Eexo66A
            Source: chromecache_608.2.drString found in binary or memory: http://172.245.16
            Source: chromecache_608.2.drString found in binary or memory: http://4.216.93
            Source: chromecache_608.2.drString found in binary or memory: http://45.32.120
            Source: chromecache_606.2.dr, chromecache_526.2.drString found in binary or memory: http://bit.ly/sp-js)
            Source: chromecache_632.2.dr, chromecache_892.2.drString found in binary or memory: http://cyberdrain.com/
            Source: chromecache_600.2.dr, chromecache_940.2.drString found in binary or memory: http://jedwatson.github.io/classnames
            Source: chromecache_912.2.dr, chromecache_960.2.drString found in binary or memory: http://opensource.org/licenses/BSD-2-Clause
            Source: chromecache_912.2.dr, chromecache_960.2.drString found in binary or memory: http://opensource.org/licenses/GPL-2.0
            Source: chromecache_605.2.drString found in binary or memory: http://phrack.org/issues/66/7.html
            Source: chromecache_605.2.drString found in binary or memory: http://rweverything.com/
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.dr, chromecache_397.2.drString found in binary or memory: http://schema.org
            Source: chromecache_818.2.dr, chromecache_872.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000077359549
            Source: chromecache_818.2.dr, chromecache_872.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735954e
            Source: chromecache_818.2.dr, chromecache_872.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000077359558
            Source: chromecache_818.2.dr, chromecache_872.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735955e
            Source: chromecache_818.2.dr, chromecache_872.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000077359562
            Source: chromecache_818.2.dr, chromecache_872.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000077359564
            Source: chromecache_818.2.dr, chromecache_872.2.drString found in binary or memory: http://typekit.com/eulas/000000000000000077359577
            Source: chromecache_818.2.dr, chromecache_872.2.drString found in binary or memory: http://typekit.com/eulas/00000000000000007735957a
            Source: chromecache_442.2.dr, chromecache_683.2.drString found in binary or memory: http://underscorejs.org
            Source: chromecache_629.2.dr, chromecache_429.2.dr, chromecache_780.2.drString found in binary or memory: http://www.hubspot.com
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.dr, chromecache_397.2.drString found in binary or memory: http://www.reddit.com/submit?url=
            Source: chromecache_436.2.dr, chromecache_839.2.drString found in binary or memory: https://1.1.1.1/
            Source: chromecache_436.2.dr, chromecache_839.2.drString found in binary or memory: https://1.1.1.1/pt-BR/dns/
            Source: chromecache_570.2.drString found in binary or memory: https://a.quora.com/qevents.js
            Source: chromecache_608.2.drString found in binary or memory: https://activemq.apache.org/activemq-command-line-tools-reference.html
            Source: chromecache_608.2.drString found in binary or memory: https://activemq.apache.org/components/classic/download/
            Source: chromecache_570.2.dr, chromecache_398.2.dr, chromecache_763.2.dr, chromecache_555.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
            Source: chromecache_654.2.dr, chromecache_639.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
            Source: chromecache_614.2.drString found in binary or memory: https://api.w.org/
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_439.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.drString found in binary or memory: https://assets-global.website-files.com/655d92689c415e9fefcf2368/655efb41f4bb20e00c9cfe91_Group%2039
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_439.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.drString found in binary or memory: https://assets-global.website-files.com/655d92689c415e9fefcf2368/656441d92b1162f7be36d189_FAQ%20arro
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_439.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.drString found in binary or memory: https://assets-global.website-files.com/655d92689c415e9fefcf2368/656586dc3bab343494e5e662_Group%2011
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_439.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.drString found in binary or memory: https://assets-global.website-files.com/655d92689c415e9fefcf2368/656586dcbfdb733f67438298_Group%2049
            Source: chromecache_665.2.dr, chromecache_1000.2.drString found in binary or memory: https://aws.amazon.com/blogs/security/forensic-investigation-environment-strategies-in-the-aws-cloud
            Source: chromecache_736.2.dr, chromecache_406.2.drString found in binary or memory: https://benjamin-altpeter.de/shell-openexternal-dangers/
            Source: chromecache_736.2.dr, chromecache_406.2.drString found in binary or memory: https://billdemirkapi.me/unpacking-cve-2021-40444-microsoft-office-rce/
            Source: chromecache_605.2.drString found in binary or memory: https://blog.huntresslabs.com/assisted-remediation-in-action-a1e564e759a6
            Source: chromecache_605.2.drString found in binary or memory: https://blog.huntresslabs.com/huntress-service-ransomware-canaries-2f7f586b8f1e
            Source: chromecache_605.2.drString found in binary or memory: https://blog.huntresslabs.com/tried-and-true-hacker-technique-dos-obfuscation-400b57cd7dd
            Source: chromecache_749.2.dr, chromecache_950.2.dr, chromecache_487.2.dr, chromecache_393.2.dr, chromecache_810.2.dr, chromecache_443.2.dr, chromecache_385.2.dr, chromecache_570.2.dr, chromecache_398.2.dr, chromecache_763.2.dr, chromecache_555.2.drString found in binary or memory: https://cct.google/taggy/agent.js
            Source: chromecache_397.2.dr, chromecache_386.2.dr, chromecache_624.2.dr, chromecache_407.2.dr, chromecache_617.2.dr, chromecache_834.2.dr, chromecache_819.2.dr, chromecache_754.2.dr, chromecache_935.2.dr, chromecache_967.2.dr, chromecache_406.2.dr, chromecache_886.2.dr, chromecache_894.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.dr, chromecache_397.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/medium-zoom
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_439.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.drString found in binary or memory: https://cdn.neverbounce.com/widget/dist/NeverBounce.js
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.dr, chromecache_397.2.drString found in binary or memory: https://cdn.prod.website-files.com/655d92689c415e9fefcf2368/655d92689c415e9fefcf2400_Hero-grapic-rig
            Source: chromecache_1004.2.dr, chromecache_397.2.dr, chromecache_386.2.dr, chromecache_624.2.dr, chromecache_617.2.dr, chromecache_834.2.dr, chromecache_754.2.dr, chromecache_935.2.dr, chromecache_967.2.dr, chromecache_406.2.dr, chromecache_886.2.drString found in binary or memory: https://cdn.prod.website-files.com/655d92689c415e9fefcf2368/656079b2a6c055ce7d368e61_Secondary%20Tex
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_439.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296993_Image%20180.svg
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.dr, chromecache_397.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a1c_CTA-Home.webp
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.dr, chromecache_397.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a71_Blog%20banner%2
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.dr, chromecache_397.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a73_Path%2073610.sv
            Source: chromecache_1004.2.dr, chromecache_397.2.dr, chromecache_386.2.dr, chromecache_624.2.dr, chromecache_617.2.dr, chromecache_834.2.dr, chromecache_754.2.dr, chromecache_935.2.dr, chromecache_967.2.dr, chromecache_406.2.dr, chromecache_886.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a87_Blog%20detail%2
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.dr, chromecache_397.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a89_Landing%20WWW%2
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.dr, chromecache_397.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a91_Gated%20glitch%
            Source: chromecache_1004.2.dr, chromecache_397.2.dr, chromecache_386.2.dr, chromecache_624.2.dr, chromecache_407.2.dr, chromecache_617.2.dr, chromecache_834.2.dr, chromecache_819.2.dr, chromecache_754.2.dr, chromecache_935.2.dr, chromecache_967.2.dr, chromecache_406.2.dr, chromecache_886.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296ad7_Secondary%20Tex
            Source: chromecache_1004.2.dr, chromecache_397.2.dr, chromecache_386.2.dr, chromecache_624.2.dr, chromecache_617.2.dr, chromecache_834.2.dr, chromecache_754.2.dr, chromecache_935.2.dr, chromecache_967.2.dr, chromecache_406.2.dr, chromecache_886.2.dr, chromecache_894.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/65f75020c99f25928927347f_banner-blue-hal
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_439.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/66030a0ceace49bce51c36de_favicon-32x32.p
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_439.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6603101ade570b07f0fb6625_android-chrome-
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.dr, chromecache_397.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/66267cd1946bdc414612a045_banner-blue-hal
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_439.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/css/huntress-new.5d94925d4.min.css
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_439.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/js/huntress-new.28c3b280d.js
            Source: chromecache_608.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296c39_rzZJNq3S5iKvDjR
            Source: chromecache_608.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296c4b_HiOGTRQ7ADbC3jH
            Source: chromecache_608.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296c6a_3HUtyDCAietS-TR
            Source: chromecache_608.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296c82_GYP8fynEdzoA7Db
            Source: chromecache_608.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296c83_y2RriP0M-ZywnR3
            Source: chromecache_608.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296c84_kYl9Coq_171Ftie
            Source: chromecache_608.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296c86_ejrLkwloT4wUwGN
            Source: chromecache_1004.2.dr, chromecache_967.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296cac_Rapid%2520Respo
            Source: chromecache_1004.2.dr, chromecache_967.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296cb0_MBJgjmYbZpacDYc
            Source: chromecache_415.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296d01_rctGf5wf78mKYDO
            Source: chromecache_507.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296d14_MOVEit%2520reca
            Source: chromecache_480.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296eed_BlogHeader-Resp
            Source: chromecache_828.2.dr, chromecache_480.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296eff_image2-2.png
            Source: chromecache_736.2.dr, chromecache_406.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296f1d_BlogHeader-Rapi
            Source: chromecache_736.2.dr, chromecache_406.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296f28_AGk0z-N6EKRpqyo
            Source: chromecache_736.2.dr, chromecache_406.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296f2c_AGk0z-MJoFmNdQJ
            Source: chromecache_736.2.dr, chromecache_406.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296f2d_AGk0z-MOs9U3ALZ
            Source: chromecache_736.2.dr, chromecache_406.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296f2f_AGk0z-NzyeIhzJV
            Source: chromecache_736.2.dr, chromecache_406.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296f3b_AGk0z-Mc4d4pkjO
            Source: chromecache_736.2.dr, chromecache_406.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296f3c_AGk0z-MZ0yjTaz7
            Source: chromecache_736.2.dr, chromecache_406.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296f3e_AGk0z-P6kTLiPey
            Source: chromecache_1000.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296fef_BlogHeader-Resp
            Source: chromecache_665.2.dr, chromecache_1000.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296ff0_QA2.png
            Source: chromecache_665.2.dr, chromecache_1000.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296ff1_QA1.png
            Source: chromecache_665.2.dr, chromecache_1000.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296ff2_QA%2520Blog%252
            Source: chromecache_665.2.dr, chromecache_1000.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296ff3_Copy%2520of%252
            Source: chromecache_892.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d2970ed_BlogHeader-Resp
            Source: chromecache_632.2.dr, chromecache_892.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d2970f5_image%2520(1)-3
            Source: chromecache_632.2.dr, chromecache_892.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d2970f6_image%2520(5)-1
            Source: chromecache_632.2.dr, chromecache_892.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d2970f8_image%2520(4)-1
            Source: chromecache_632.2.dr, chromecache_892.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d2970f9_image-Mar-06-20
            Source: chromecache_632.2.dr, chromecache_892.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d2970fa_vgzKkKUHsFBZT0r
            Source: chromecache_632.2.dr, chromecache_892.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d2970fb_image%2520(2)-2
            Source: chromecache_632.2.dr, chromecache_892.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d2970fc_image%2520(3).p
            Source: chromecache_632.2.dr, chromecache_892.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d2970fe_kBCcmTrHJmqRbDl
            Source: chromecache_397.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d297120_Qakbot-Malware-
            Source: chromecache_415.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d29712a_Response-to-Inc
            Source: chromecache_605.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d29715c_Annie%20Ballew.
            Source: chromecache_608.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d2971ea_Screenshot%2520
            Source: chromecache_608.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d2971eb_MFtcWTzYWPh19QK
            Source: chromecache_387.2.dr, chromecache_541.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/657cbded6bf7002bcf82db6d_Huntress%20Free
            Source: chromecache_608.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/658104e3dfbc6796e2532cc0_Critical%20Vuln
            Source: chromecache_605.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/65810894c628f8f736f54859_Rapid%20Respons
            Source: chromecache_387.2.dr, chromecache_541.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/658cbd1d4205f28754cb22bf_secure-endpoint
            Source: chromecache_880.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/65d4f7eaefe0eedab65efac0_rI0fxWGKQYEOCPv
            Source: chromecache_428.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/65d5587816961aa1bccf46e7_bCQT10Rn49nJ0hf
            Source: chromecache_428.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/65d558784370931755195cac_VOF-6GVi8aXEkUn
            Source: chromecache_428.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/65d55878e0bce79d5469d328_3UiSOzyngYMkZ2T
            Source: chromecache_428.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/65d55879cb2af12170f04f97_Es0JkQJKuG-5Dji
            Source: chromecache_428.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/65d56cefb34458516918d259_Rapid%20Respons
            Source: chromecache_880.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/65d64d16df7c4f9ca83fc13a_ConnectWise%20C
            Source: chromecache_485.2.dr, chromecache_754.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/65d91c17bbf42843c2ab615d_Blog-Think-your
            Source: chromecache_485.2.dr, chromecache_754.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/65d91f61d8c9fc9c27d1c706_code%20image.pn
            Source: chromecache_387.2.dr, chromecache_541.2.dr, chromecache_440.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/65db9ab37d65c02ae75c55cb_ep73oXQNB2PXELJ
            Source: chromecache_387.2.dr, chromecache_541.2.dr, chromecache_440.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/65db9ab37eb940ee3761eab3_b-Do8ggd_gx_2aN
            Source: chromecache_387.2.dr, chromecache_541.2.dr, chromecache_440.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/65db9ab38742134620e8713f_XLXWdQujVraidkH
            Source: chromecache_387.2.dr, chromecache_541.2.dr, chromecache_440.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/65db9ab3a8fcf334ff2fb03a_KsupFXO_dTKN-Vm
            Source: chromecache_440.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/65dcd9aad5690d38a312f5c4_Blog-SlashAndGr
            Source: chromecache_387.2.dr, chromecache_541.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/65dd200bc8571c720dc43767_Huntress-SlashA
            Source: chromecache_736.2.dr, chromecache_632.2.dr, chromecache_892.2.dr, chromecache_397.2.dr, chromecache_834.2.dr, chromecache_406.2.dr, chromecache_886.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/66144ca5e4117fba97085be3_john-hammond-he
            Source: chromecache_507.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/66144fe5e4117fba970b7790_Joe%20Slowik.we
            Source: chromecache_828.2.dr, chromecache_480.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6616df84b71288f323ee418a_Harlan%20Carvey
            Source: chromecache_440.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/66ae91e65a631306c4b10215_65dd200bc8571c7
            Source: chromecache_452.2.dr, chromecache_894.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/66e88ae0334c01ef01d7b9c6_100m-arr-blog-t
            Source: chromecache_837.2.dr, chromecache_452.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/66e88ca4db87912b833221bc_AD_4nXfOwDpF0yB
            Source: chromecache_837.2.dr, chromecache_452.2.drString found in binary or memory: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/66e88d0290d2adece032129c_AD_4nXdt94nQfK9
            Source: chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_387.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.dr, chromecache_624.2.dr, chromecache_617.2.dr, chromecache_754.2.dr, chromecache_935.2.dr, chromecache_967.2.drString found in binary or memory: https://cdn.prod.website-files.com/plugins/Basic/assets/placeholder.60f9b1840c.svg
            Source: chromecache_1004.2.dr, chromecache_967.2.drString found in binary or memory: https://censys.com/cve-2023-40044/
            Source: chromecache_665.2.dr, chromecache_1000.2.drString found in binary or memory: https://circleci.com/docs/2.0/aws-prereq/#private-subnet-requirements
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_439.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.drString found in binary or memory: https://client-registry.mutinycdn.com/personalize/client/c9c27905c1e445d6.js
            Source: chromecache_614.2.drString found in binary or memory: https://clients.foundationsoft.com/pdfs/requirements/mobile_requirements.pdf
            Source: chromecache_878.2.dr, chromecache_713.2.dr, chromecache_435.2.dr, chromecache_451.2.dr, chromecache_938.2.drString found in binary or memory: https://cloud.google.com/contact
            Source: chromecache_878.2.dr, chromecache_713.2.dr, chromecache_435.2.dr, chromecache_451.2.dr, chromecache_938.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
            Source: chromecache_507.2.drString found in binary or memory: https://community.progress.com/s/article/MOVEit-Transfer-Critical-Vulnerability-31May2023
            Source: chromecache_1004.2.dr, chromecache_967.2.drString found in binary or memory: https://community.progress.com/s/article/WS-FTP-Server-Critical-Vulnerability-September-2023
            Source: chromecache_964.2.dr, chromecache_630.2.dr, chromecache_956.2.drString found in binary or memory: https://connect.facebook.net/
            Source: chromecache_749.2.dr, chromecache_810.2.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
            Source: chromecache_964.2.dr, chromecache_630.2.dr, chromecache_956.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
            Source: chromecache_633.2.drString found in binary or memory: https://conversation.api.drift.com
            Source: chromecache_570.2.drString found in binary or memory: https://ct.capterra.com/capterra_tracker.gif
            Source: chromecache_633.2.drString found in binary or memory: https://customer.api.drift.com
            Source: chromecache_614.2.drString found in binary or memory: https://cvent.me/8P7qoV
            Source: chromecache_736.2.dr, chromecache_406.2.drString found in binary or memory: https://cyberdrain.com/automating-with-powershell-enable-m365-activity-based-time-out-office-code-ex
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_439.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.drString found in binary or memory: https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=6579dd0b5f9a54376d29691
            Source: chromecache_878.2.dr, chromecache_713.2.dr, chromecache_435.2.dr, chromecache_451.2.dr, chromecache_938.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
            Source: chromecache_878.2.dr, chromecache_713.2.dr, chromecache_435.2.dr, chromecache_451.2.dr, chromecache_938.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
            Source: chromecache_878.2.dr, chromecache_713.2.dr, chromecache_435.2.dr, chromecache_451.2.dr, chromecache_938.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
            Source: chromecache_665.2.dr, chromecache_1000.2.drString found in binary or memory: https://docs.aws.amazon.com/AWSEC2/latest/UserGuide/ec2-instances-and-amis.html
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_439.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.drString found in binary or memory: https://docs.datadoghq.com/getting_started/site/
            Source: chromecache_736.2.dr, chromecache_406.2.drString found in binary or memory: https://doublepulsar.com/follina-a-microsoft-office-code-execution-vulnerability-1a47fce5629e
            Source: chromecache_436.2.dr, chromecache_839.2.drString found in binary or memory: https://explore.zoom.us
            Source: chromecache_513.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI
            Source: chromecache_513.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4iaVI
            Source: chromecache_513.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4jaVI
            Source: chromecache_513.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVI
            Source: chromecache_513.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVI
            Source: chromecache_513.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVI
            Source: chromecache_513.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4uaVI
            Source: chromecache_513.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4vaVI
            Source: chromecache_513.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5OaVI
            Source: chromecache_513.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5caVI
            Source: chromecache_614.2.drString found in binary or memory: https://foundationlive.wpenginepowered.com/wp-content/uploads/2021/06/fsl-logo.png
            Source: chromecache_428.2.drString found in binary or memory: https://gist.github.com/JohnHammond/16b19436045484ccf2aad539f31271ea.js
            Source: chromecache_632.2.dr, chromecache_892.2.drString found in binary or memory: https://gist.github.com/JohnHammond/349de807b96db1d0292d3d20e4ff6453
            Source: chromecache_428.2.drString found in binary or memory: https://gist.github.com/JohnHammond/4bffa96fe54aa6c1cb35509e9d7ad0b1.js
            Source: chromecache_428.2.drString found in binary or memory: https://gist.github.com/JohnHammond/65cee24bc949be53e6744a84e78b7239.js
            Source: chromecache_632.2.dr, chromecache_892.2.drString found in binary or memory: https://gist.github.com/JohnHammond/6930c8e5d7c233ddb86f5631ff5ba7a6
            Source: chromecache_428.2.drString found in binary or memory: https://gist.github.com/JohnHammond/a1bf6c78769ea253e43326ca23d3c2b8.js
            Source: chromecache_428.2.drString found in binary or memory: https://gist.github.com/JohnHammond/ca3824104f47498768a5ccee49af95b3.js
            Source: chromecache_632.2.dr, chromecache_892.2.drString found in binary or memory: https://gist.github.com/JohnHammond/d4dba6b272bcae62d8946a0eb9af9220
            Source: chromecache_428.2.drString found in binary or memory: https://gist.github.com/JohnHammond/e07caff1b2d4526b7fabbecd63784258.js
            Source: chromecache_632.2.dr, chromecache_892.2.drString found in binary or memory: https://gist.github.com/JohnHammond/e3053768a06f1ba115c1efbd3a71103d
            Source: chromecache_632.2.dr, chromecache_892.2.drString found in binary or memory: https://gist.github.com/JohnHammond/f95bfab2b28d92b8491609541a84bc40.js
            Source: chromecache_428.2.drString found in binary or memory: https://gist.github.com/JohnHammond/fac42eefb1bb137d1d8b5707d67d6964.js
            Source: chromecache_837.2.dr, chromecache_452.2.drString found in binary or memory: https://gist.github.com/gleeda/7d3165787015692aec4d2aad740ab8fe.js
            Source: chromecache_736.2.dr, chromecache_406.2.drString found in binary or memory: https://gist.github.com/matthewB-huntress/14ab9d309f25a05fc9305a8e7f351089
            Source: chromecache_387.2.dr, chromecache_541.2.dr, chromecache_440.2.drString found in binary or memory: https://github.com/SigmaHQ/sigma/pull/4732
            Source: chromecache_442.2.dr, chromecache_683.2.drString found in binary or memory: https://github.com/bkwld/tram
            Source: chromecache_600.2.dr, chromecache_940.2.drString found in binary or memory: https://github.com/cssinjs/jss
            Source: chromecache_607.2.dr, chromecache_742.2.drString found in binary or memory: https://github.com/francoischalifour/medium-zoom
            Source: chromecache_392.2.drString found in binary or memory: https://github.com/googlefonts/dm-fonts)
            Source: chromecache_665.2.dr, chromecache_1000.2.drString found in binary or memory: https://github.com/huntresslabs/everyone-oops
            Source: chromecache_608.2.drString found in binary or memory: https://github.com/huntresslabs/threat-intel/blob/main/2023/2023-11/suspicious_child_process_from_ac
            Source: chromecache_892.2.drString found in binary or memory: https://github.com/microsoft/CSS-Exchange/blob/main/Security/Test-ProxyLogon.ps1
            Source: chromecache_892.2.drString found in binary or memory: https://github.com/microsoft/CSS-Exchange/blob/main/Security/http-vuln-cve2021-26855.nse
            Source: chromecache_608.2.drString found in binary or memory: https://github.com/rapid7/metasploit-framework/pull/18501
            Source: chromecache_556.2.drString found in binary or memory: https://github.githubassets.com/assets/gist-embed-38aeddf8d15a.css
            Source: chromecache_614.2.drString found in binary or memory: https://go.foundationsoft.com/estimating?&amp;utm_source=software&amp;utm_medium=ad&amp;utm_campaign
            Source: chromecache_570.2.dr, chromecache_763.2.drString found in binary or memory: https://google.com
            Source: chromecache_570.2.dr, chromecache_763.2.drString found in binary or memory: https://googleads.g.doubleclick.net
            Source: chromecache_614.2.drString found in binary or memory: https://hello.foundationsoft.com/l/970183/2022-10-06/2c3zl
            Source: chromecache_614.2.drString found in binary or memory: https://hello.foundationsoft.com/l/970183/2022-10-11/2cxrl
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.dr, chromecache_397.2.drString found in binary or memory: https://hubspotonwebflow.com/api/forms/c32ae9e7-4a4b-4436-a6e4-0de41bd8df62
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_439.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.drString found in binary or memory: https://huntress.io/
            Source: chromecache_436.2.dr, chromecache_839.2.drString found in binary or memory: https://ibc-flow.techtarget.com/a/gif.gif
            Source: chromecache_588.2.dr, chromecache_871.2.drString found in binary or memory: https://j.6sc.co/6si.min.js
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_439.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.drString found in binary or memory: https://j.6sc.co/j/8769192b-20ba-4df2-8d62-2740a805c3e8.js
            Source: chromecache_629.2.drString found in binary or memory: https://js-na1.hs-scripts.com/3911692.js
            Source: chromecache_633.2.drString found in binary or memory: https://js.driftt.com
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_439.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.drString found in binary or memory: https://js.driftt.com/include/
            Source: chromecache_917.2.dr, chromecache_825.2.drString found in binary or memory: https://js.hs-analytics.net/analytics/1726835100000/3911692.js
            Source: chromecache_917.2.dr, chromecache_825.2.drString found in binary or memory: https://js.hs-banner.com/3911692.js
            Source: chromecache_429.2.dr, chromecache_780.2.drString found in binary or memory: https://js.hs-banner.com/cookie-banner-public/v1
            Source: chromecache_917.2.dr, chromecache_825.2.drString found in binary or memory: https://js.hsadspixel.net/fb.js
            Source: chromecache_917.2.dr, chromecache_825.2.drString found in binary or memory: https://js.hscollectedforms.net/collectedforms.js
            Source: chromecache_917.2.dr, chromecache_825.2.drString found in binary or memory: https://js.hsleadflows.net/leadflows.js
            Source: chromecache_917.2.dr, chromecache_825.2.drString found in binary or memory: https://js.hubspot.com/web-interactives-embed.js
            Source: chromecache_614.2.drString found in binary or memory: https://mccormicksys.com/
            Source: chromecache_633.2.drString found in binary or memory: https://metrics.api.drift.com
            Source: chromecache_605.2.drString found in binary or memory: https://news.saferbytes.it/analisi/2012/09/uefi-technology-say-hello-to-the-windows-8-bootkit/
            Source: chromecache_507.2.drString found in binary or memory: https://nvd.nist.gov/vuln/detail/CVE-2023-34362
            Source: chromecache_415.2.drString found in binary or memory: https://nvd.nist.gov/vuln/detail/CVE-2023-39143
            Source: chromecache_818.2.dr, chromecache_872.2.drString found in binary or memory: https://p.typekit.net/p.gif
            Source: chromecache_570.2.dr, chromecache_398.2.dr, chromecache_763.2.dr, chromecache_555.2.drString found in binary or memory: https://pagead2.googlesyndication.com
            Source: chromecache_749.2.dr, chromecache_950.2.dr, chromecache_487.2.dr, chromecache_393.2.dr, chromecache_810.2.dr, chromecache_443.2.dr, chromecache_385.2.dr, chromecache_570.2.dr, chromecache_398.2.dr, chromecache_763.2.dr, chromecache_555.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
            Source: chromecache_828.2.dr, chromecache_480.2.dr, chromecache_1004.2.dr, chromecache_967.2.drString found in binary or memory: https://platform.twitter.com/widgets.js
            Source: chromecache_435.2.dr, chromecache_451.2.dr, chromecache_938.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
            Source: chromecache_614.2.drString found in binary or memory: https://px.ads.linkedin.com/collect/?pid=4456305&fmt=gif
            Source: chromecache_810.2.drString found in binary or memory: https://px.ads.linkedin.com/collect?
            Source: chromecache_570.2.drString found in binary or memory: https://q.quora.com/_/ad/
            Source: chromecache_435.2.dr, chromecache_451.2.dr, chromecache_938.2.drString found in binary or memory: https://recaptcha.net
            Source: chromecache_614.2.dr, chromecache_407.2.dr, chromecache_819.2.drString found in binary or memory: https://schema.org
            Source: chromecache_485.2.dr, chromecache_754.2.drString found in binary or memory: https://screenconnect.connectwise.com/download
            Source: chromecache_485.2.dr, chromecache_754.2.drString found in binary or memory: https://screenconnect.connectwise.com/download&quot;
            Source: chromecache_392.2.drString found in binary or memory: https://scripts.sil.org/OFLThis
            Source: chromecache_392.2.drString found in binary or memory: https://scripts.sil.org/OFLhttps://www.indiantypefoundry.comhttps://www.colophon-foundry.orgColophon
            Source: chromecache_990.2.dr, chromecache_753.2.drString found in binary or memory: https://secure.main5poem.com/Track/Capture.aspx?retType=js&trk_jshv=1&trk_uid=&trk_user=217250&trk_s
            Source: chromecache_749.2.dr, chromecache_810.2.dr, chromecache_570.2.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
            Source: chromecache_614.2.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js;
            Source: chromecache_749.2.dr, chromecache_810.2.drString found in binary or memory: https://static.ads-twitter.com/uwt.js
            Source: chromecache_749.2.dr, chromecache_810.2.drString found in binary or memory: https://static.hotjar.com/c/hotjar-
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_439.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.drString found in binary or memory: https://static.huntresscdn.com/3_24_2_kzhk9kjvjzpzdnk61lg3.js
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_439.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.drString found in binary or memory: https://static.huntresscdn.com/schemas/com.huntress/mutiny/jsonschema/1-0-5.json
            Source: chromecache_950.2.dr, chromecache_487.2.dr, chromecache_443.2.dr, chromecache_385.2.dr, chromecache_398.2.dr, chromecache_555.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
            Source: chromecache_654.2.dr, chromecache_639.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
            Source: chromecache_436.2.dr, chromecache_839.2.drString found in binary or memory: https://support.cloudflare.com/hc/en-us
            Source: chromecache_436.2.dr, chromecache_839.2.drString found in binary or memory: https://support.cloudflare.com/hc/en-us/articles/200171906-Error-522
            Source: chromecache_436.2.dr, chromecache_839.2.drString found in binary or memory: https://support.cloudflare.com/hc/en-us/articles/200171916-Error-521
            Source: chromecache_436.2.dr, chromecache_839.2.drString found in binary or memory: https://support.cloudflare.com/hc/en-us/articles/200171936-Error-520
            Source: chromecache_436.2.dr, chromecache_839.2.drString found in binary or memory: https://support.cloudflare.com/hc/en-us/articles/217720788-Why-doesn-t-my-site-display-correctly-whe
            Source: chromecache_436.2.dr, chromecache_839.2.drString found in binary or memory: https://support.cloudflare.com/hc/en-us/requests/new
            Source: chromecache_435.2.dr, chromecache_451.2.dr, chromecache_938.2.drString found in binary or memory: https://support.google.com/recaptcha
            Source: chromecache_878.2.dr, chromecache_713.2.dr, chromecache_435.2.dr, chromecache_451.2.dr, chromecache_938.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
            Source: chromecache_878.2.dr, chromecache_713.2.dr, chromecache_435.2.dr, chromecache_451.2.dr, chromecache_938.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
            Source: chromecache_878.2.dr, chromecache_713.2.dr, chromecache_435.2.dr, chromecache_451.2.dr, chromecache_938.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_439.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.drString found in binary or memory: https://support.huntress.io/hc/en-us
            Source: chromecache_485.2.dr, chromecache_754.2.drString found in binary or memory: https://support.huntress.io/hc/en-us/articles/26563195577363-2024-Feb-ConnectWise-ScreenConnect-Vuln
            Source: chromecache_1004.2.dr, chromecache_967.2.drString found in binary or memory: https://t.co/CoGFp4Uf8A
            Source: chromecache_1004.2.dr, chromecache_967.2.drString found in binary or memory: https://t.co/W7MdGNXvLH
            Source: chromecache_828.2.dr, chromecache_480.2.drString found in binary or memory: https://t.co/ahu3SQqbvG
            Source: chromecache_654.2.dr, chromecache_639.2.drString found in binary or memory: https://tagassistant.google.com/
            Source: chromecache_633.2.drString found in binary or memory: https://targeting.api.drift.com
            Source: chromecache_749.2.dr, chromecache_950.2.dr, chromecache_487.2.dr, chromecache_393.2.dr, chromecache_810.2.dr, chromecache_443.2.dr, chromecache_385.2.dr, chromecache_570.2.dr, chromecache_398.2.dr, chromecache_763.2.dr, chromecache_555.2.drString found in binary or memory: https://td.doubleclick.net
            Source: chromecache_440.2.drString found in binary or memory: https://techcrunch.com/2024/02/21/researchers-warn-high-risk-connectwise-flaw-under-attack-is-embarr
            Source: chromecache_785.2.drString found in binary or memory: https://theme.co
            Source: chromecache_785.2.drString found in binary or memory: https://theme.co/pro
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.dr, chromecache_397.2.drString found in binary or memory: https://tools.refokus.com/rich-text-enhancer/bundle.v1.0.0.js
            Source: chromecache_575.2.dr, chromecache_734.2.dr, chromecache_611.2.dr, chromecache_598.2.drString found in binary or memory: https://tracking.g2crowd.com
            Source: chromecache_736.2.dr, chromecache_406.2.drString found in binary or memory: https://twitter.com/DidierStevens/status/1531033449561264128
            Source: chromecache_828.2.dr, chromecache_480.2.drString found in binary or memory: https://twitter.com/Intel_by_KELA/status/1551892789499142145?ref_src=twsrc%5Etfw
            Source: chromecache_736.2.dr, chromecache_406.2.drString found in binary or memory: https://twitter.com/KyleHanslovan/status/1531114931973767168
            Source: chromecache_736.2.dr, chromecache_406.2.drString found in binary or memory: https://twitter.com/KyleHanslovan/status/1531138449536958465
            Source: chromecache_1004.2.dr, chromecache_967.2.drString found in binary or memory: https://twitter.com/MCKSysAr/status/1707855204647899194
            Source: chromecache_736.2.dr, chromecache_406.2.drString found in binary or memory: https://twitter.com/_JohnHammond/status/1531125503725289472
            Source: chromecache_736.2.dr, chromecache_406.2.drString found in binary or memory: https://twitter.com/_JohnHammond/status/1531170265039781888
            Source: chromecache_1004.2.dr, chromecache_967.2.drString found in binary or memory: https://twitter.com/assetnote?ref_src=twsrc%5Etfw
            Source: chromecache_736.2.dr, chromecache_406.2.drString found in binary or memory: https://twitter.com/buffaloverflow/status/1531168929925713923
            Source: chromecache_614.2.drString found in binary or memory: https://twitter.com/foundationsoft
            Source: chromecache_1004.2.dr, chromecache_967.2.drString found in binary or memory: https://twitter.com/infosec_au/status/1708271663182381240?ref_src=twsrc%5Etfw
            Source: chromecache_828.2.dr, chromecache_480.2.drString found in binary or memory: https://twitter.com/intel_by_kela?lang=en
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.dr, chromecache_397.2.drString found in binary or memory: https://twitter.com/share?url=
            Source: chromecache_605.2.drString found in binary or memory: https://unit42.paloaltonetworks.com/goodbye-mworm-hello-nworm-trickbot-updates-propagation-module/#a
            Source: chromecache_436.2.dr, chromecache_839.2.drString found in binary or memory: https://us02web.zoom.us
            Source: chromecache_436.2.dr, chromecache_839.2.drString found in binary or memory: https://us05web.zoom.us
            Source: chromecache_614.2.drString found in binary or memory: https://use.typekit.net/
            Source: chromecache_818.2.dr, chromecache_872.2.drString found in binary or memory: https://use.typekit.net/af/00841f/000000000000000077359564/30/
            Source: chromecache_818.2.dr, chromecache_872.2.drString found in binary or memory: https://use.typekit.net/af/199a3f/00000000000000007735955e/30/
            Source: chromecache_818.2.dr, chromecache_872.2.drString found in binary or memory: https://use.typekit.net/af/624cab/000000000000000077359558/30/
            Source: chromecache_818.2.dr, chromecache_872.2.drString found in binary or memory: https://use.typekit.net/af/671919/00000000000000007735954e/30/
            Source: chromecache_818.2.dr, chromecache_872.2.drString found in binary or memory: https://use.typekit.net/af/6cc429/00000000000000007735957a/30/
            Source: chromecache_818.2.dr, chromecache_872.2.drString found in binary or memory: https://use.typekit.net/af/98e3f6/000000000000000077359562/30/
            Source: chromecache_818.2.dr, chromecache_872.2.drString found in binary or memory: https://use.typekit.net/af/ad9c1c/000000000000000077359549/30/
            Source: chromecache_818.2.dr, chromecache_872.2.drString found in binary or memory: https://use.typekit.net/af/d45b9a/000000000000000077359577/30/
            Source: chromecache_892.2.drString found in binary or memory: https://vulners.com/carbonblack/CARBONBLACK:6730D6EB8DF875C002A93DBC78C80B9D
            Source: chromecache_614.2.drString found in binary or memory: https://workmax.com/
            Source: chromecache_605.2.drString found in binary or memory: https://www.advanced-intel.com/post/persist-brick-profit-trickbot-offers-new-trickboot-uefi-focused-
            Source: chromecache_1004.2.dr, chromecache_967.2.drString found in binary or memory: https://www.assetnote.io/resources/research/rce-in-progress-ws-ftp-ad-hoc-via-iis-http-modules-cve-2
            Source: chromecache_605.2.drString found in binary or memory: https://www.blackhat.com/presentations/bh-europe-06/bh-eu-06-Heasman.pdf
            Source: chromecache_828.2.dr, chromecache_480.2.drString found in binary or memory: https://www.cisa.gov/uscert/ncas/alerts/aa22-131a
            Source: chromecache_605.2.drString found in binary or memory: https://www.cisecurity.org/white-papers/security-primer-trickbot/
            Source: chromecache_436.2.dr, chromecache_839.2.drString found in binary or memory: https://www.cloudflare.com/learning/cdn/what-is-a-cdn
            Source: chromecache_436.2.dr, chromecache_839.2.drString found in binary or memory: https://www.cloudflare.com/learning/ddos/what-is-a-ddos-attack
            Source: chromecache_436.2.dr, chromecache_839.2.drString found in binary or memory: https://www.cloudflare.com/learning/dns/what-is-dns
            Source: chromecache_436.2.dr, chromecache_839.2.drString found in binary or memory: https://www.cloudflare.com/media-and-entertainment
            Source: chromecache_436.2.dr, chromecache_839.2.drString found in binary or memory: https://www.cloudflarestatus.com/
            Source: chromecache_436.2.dr, chromecache_839.2.drString found in binary or memory: https://www.cloudflarestatus.com/?_ga=2.206399059.190221946.1556053151-1076456093.1556053151
            Source: chromecache_436.2.dr, chromecache_839.2.drString found in binary or memory: https://www.cloudflarestatus.com/?_ga=2.35996259.2108316469.1554333761-13370612.1552956708
            Source: chromecache_665.2.dr, chromecache_1000.2.drString found in binary or memory: https://www.comptia.org/blog/security-awareness-training-network-segmentation
            Source: chromecache_485.2.dr, chromecache_428.2.dr, chromecache_880.2.dr, chromecache_754.2.drString found in binary or memory: https://www.connectwise.com/company/trust/security-bulletins/connectwise-screenconnect-23.9.8
            Source: chromecache_1004.2.dr, chromecache_967.2.drString found in binary or memory: https://www.cve.org/CVERecord?id=CVE-2022-27665
            Source: chromecache_1004.2.dr, chromecache_967.2.drString found in binary or memory: https://www.cve.org/CVERecord?id=CVE-2023-40044
            Source: chromecache_1004.2.dr, chromecache_967.2.drString found in binary or memory: https://www.cve.org/CVERecord?id=CVE-2023-40045
            Source: chromecache_1004.2.dr, chromecache_967.2.drString found in binary or memory: https://www.cve.org/CVERecord?id=CVE-2023-40046
            Source: chromecache_1004.2.dr, chromecache_967.2.drString found in binary or memory: https://www.cve.org/CVERecord?id=CVE-2023-40048
            Source: chromecache_1004.2.dr, chromecache_967.2.drString found in binary or memory: https://www.cve.org/CVERecord?id=CVE-2023-40049
            Source: chromecache_1004.2.dr, chromecache_967.2.drString found in binary or memory: https://www.cve.org/CVERecord?id=CVE-2023-42657
            Source: chromecache_605.2.drString found in binary or memory: https://www.cyberscoop.com/trickbot-microsoft-cyber-command-disruption-down/
            Source: chromecache_511.2.drString found in binary or memory: https://www.cyderes.com/events/public/v1/encoded/track/tc/ON
            Source: chromecache_605.2.drString found in binary or memory: https://www.darkreading.com/threat-intelligence/like-the-energizer-bunny-trickbot-goes-on-and-on-/d/
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_439.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.drString found in binary or memory: https://www.datadoghq-browser-agent.com/us1/v5/datadog-rum.js
            Source: chromecache_614.2.drString found in binary or memory: https://www.estimatingedge.com/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/#breadcrumb
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/#primaryimage
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/#website
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/?s=
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/about/philosophy/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/careers/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/clients/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/comments/feed/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/contact/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/events/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/events/#industry-events
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/events/#on-demand-webinars
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/events/#upcoming-webinars
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/faqs/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/feed/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/get-more/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/learn/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/learn/category/case-study/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/meet-our-sales-team/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/partners/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/partners/#integrations
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/press-releases/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/software/aca/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/software/accounts-payable/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/software/accounts-receivable/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/software/consolidated-general-ledger/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/software/construction-document-imaging/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/software/construction-reports/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/software/cpa-audit-review/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/software/eaccess/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/software/equipment/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/software/executive-dashboard/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/software/fixed-assets/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/software/general-ledger/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/software/inventory-management/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/software/job-costing/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/software/microsoft-sql/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/software/mobile/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/software/payroll/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/software/project-management/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/software/purchase-orders-subcontract/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/software/quickbooks/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/software/scheduling/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/software/service-dispatch/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/software/time-material-billing/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/software/unit-price-billing/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/support/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/terms/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/plugins/branda-white-labeling/inc/modules/front-end/assets
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/plugins/presto-player/dist/components/web-components/web-c
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/plugins/searchwp/assets/css/frontend/search-forms.css?ver=
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/themes/pro-child/scripts.js?ver=61d6c8f4cfb4a67a5b525ccfe7
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/themes/pro-child/style.css?ver=6.5.7.1724669600
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/themes/pro/cornerstone/assets/js/site/cs-accordion.7.5.7.j
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/themes/pro/cornerstone/assets/js/site/cs-classic.7.5.7.js?
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/themes/pro/cornerstone/assets/js/site/cs-sliders.7.5.7.js?
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/themes/pro/framework/dist/css/site/stacks/integrity-light.
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/themes/pro/framework/dist/js/site/x.js?ver=6.5.7
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/themes/pro/style.css?ver=61d6c8f4cfb4a67a5b525ccfe7264dd4
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/uploads/2021/04/2nd-Section-100x79.jpg
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/uploads/2021/04/2nd-Section-150x119.jpg
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/uploads/2021/04/2nd-Section-379x300.jpg
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/uploads/2021/04/2nd-Section.jpg
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/uploads/2021/04/p4c-logo-100x16.png
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/uploads/2021/04/p4c-logo-150x23.png
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/uploads/2021/04/p4c-logo-300x47.png
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/uploads/2021/04/p4c-logo.png
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/uploads/2021/05/cropped-chevron-icon-180x180.png
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/uploads/2021/05/cropped-chevron-icon-192x192.png
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/uploads/2021/05/cropped-chevron-icon-270x270.png
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/uploads/2021/05/cropped-chevron-icon-32x32.png
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/uploads/2021/07/2021-07_FOUNDATION-MK_HomePage-Tab2-Payrol
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/uploads/2021/07/2021-07_FOUNDATION-MK_HomePage-Tab3-CPAToo
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/uploads/2021/07/2021-07_FOUNDATION-MK_POSubcontractorPage-
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/uploads/2022/08/SafetyHQ-Logo-100x28.webp
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/uploads/2022/08/SafetyHQ-Logo-150x41.webp
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/uploads/2022/08/SafetyHQ-Logo.webp
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/uploads/2023/05/workmax-hover-100x22.png
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/uploads/2023/05/workmax-hover-1024x228.png
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/uploads/2023/05/workmax-hover-1200x267.png
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/uploads/2023/05/workmax-hover-150x33.png
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/uploads/2023/05/workmax-hover-1536x342.png
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/uploads/2023/05/workmax-hover-660x147.png
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/uploads/2023/05/workmax-hover-768x171.png
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-content/uploads/2023/05/workmax-hover.png
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-includes/css/dist/block-library/style.min.css?ver=61d6c8f4cfb4a67a
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-includes/js/comment-reply.min.js?ver=61d6c8f4cfb4a67a5b525ccfe7264
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-json/
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.foundationsoft.com%2F
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.foundationsoft.com%2F&
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/wp-json/wp/v2/pages/6
            Source: chromecache_614.2.drString found in binary or memory: https://www.foundationsoft.com/xmlrpc.php
            Source: chromecache_785.2.drString found in binary or memory: https://www.gnu.org/licenses/gpl-2.0.html
            Source: chromecache_749.2.dr, chromecache_810.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
            Source: chromecache_654.2.dr, chromecache_639.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
            Source: chromecache_654.2.dr, chromecache_639.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
            Source: chromecache_654.2.dr, chromecache_639.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
            Source: chromecache_570.2.dr, chromecache_398.2.dr, chromecache_763.2.dr, chromecache_555.2.drString found in binary or memory: https://www.google.com
            Source: chromecache_654.2.dr, chromecache_639.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
            Source: chromecache_983.2.dr, chromecache_638.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/1072600148/?random
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_439.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js
            Source: chromecache_878.2.dr, chromecache_713.2.dr, chromecache_435.2.dr, chromecache_709.2.dr, chromecache_718.2.dr, chromecache_451.2.dr, chromecache_938.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
            Source: chromecache_570.2.dr, chromecache_398.2.dr, chromecache_763.2.dr, chromecache_555.2.drString found in binary or memory: https://www.googleadservices.com
            Source: chromecache_570.2.dr, chromecache_398.2.dr, chromecache_763.2.dr, chromecache_555.2.drString found in binary or memory: https://www.googletagmanager.com
            Source: chromecache_749.2.dr, chromecache_393.2.dr, chromecache_810.2.dr, chromecache_570.2.dr, chromecache_763.2.drString found in binary or memory: https://www.googletagmanager.com/a?
            Source: chromecache_654.2.dr, chromecache_639.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_439.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_614.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
            Source: chromecache_614.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-5L35WSM
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_439.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-TXRTDGW4
            Source: chromecache_749.2.dr, chromecache_393.2.dr, chromecache_810.2.dr, chromecache_570.2.dr, chromecache_763.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
            Source: chromecache_878.2.dr, chromecache_713.2.dr, chromecache_435.2.dr, chromecache_451.2.dr, chromecache_938.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/recaptcha__.
            Source: chromecache_686.2.dr, chromecache_709.2.dr, chromecache_718.2.dr, chromecache_857.2.dr, chromecache_652.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/recaptcha__en.js
            Source: chromecache_415.2.drString found in binary or memory: https://www.horizon3.ai/cve-2023-39143-papercut-path-traversal-file-upload-rce-vulnerability/
            Source: chromecache_439.2.dr, chromecache_407.2.dr, chromecache_819.2.drString found in binary or memory: https://www.huntress.com
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.dr, chromecache_397.2.drString found in binary or memory: https://www.huntress.com/
            Source: chromecache_439.2.dr, chromecache_407.2.dr, chromecache_819.2.drString found in binary or memory: https://www.huntress.com/blog-categories
            Source: chromecache_439.2.dr, chromecache_407.2.dr, chromecache_611.2.dr, chromecache_819.2.dr, chromecache_598.2.drString found in binary or memory: https://www.huntress.com/blog-categories/response-to-incidents
            Source: chromecache_1004.2.dr, chromecache_397.2.dr, chromecache_386.2.dr, chromecache_624.2.dr, chromecache_407.2.dr, chromecache_617.2.dr, chromecache_834.2.dr, chromecache_819.2.dr, chromecache_754.2.dr, chromecache_935.2.dr, chromecache_967.2.dr, chromecache_406.2.dr, chromecache_886.2.dr, chromecache_894.2.drString found in binary or memory: https://www.huntress.com/blog/
            Source: chromecache_440.2.dr, chromecache_754.2.drString found in binary or memory: https://www.huntress.com/blog/a-catastrophe-for-control-understanding-the-screenconnect-authenticati
            Source: chromecache_415.2.drString found in binary or memory: https://www.huntress.com/blog/another-papercut-cve-2023-39143-remote-code-execution
            Source: chromecache_452.2.dr, chromecache_894.2.drString found in binary or memory: https://www.huntress.com/blog/cracks-in-the-foundation-intrusions-of-foundation-accounting-software
            Source: chromecache_575.2.dr, chromecache_734.2.drString found in binary or memory: https://www.huntress.com/blog/cracks-in-the-foundation-intrusions-of-foundation-accounting-software?
            Source: chromecache_1004.2.dr, chromecache_967.2.drString found in binary or memory: https://www.huntress.com/blog/critical-vulnerabilities-ws-ftp-exploitation
            Source: chromecache_608.2.drString found in binary or memory: https://www.huntress.com/blog/critical-vulnerability-exploitation-of-apache-activemq-cve-2023-46604
            Source: chromecache_880.2.dr, chromecache_440.2.dr, chromecache_754.2.drString found in binary or memory: https://www.huntress.com/blog/detection-guidance-for-connectwise-cwe-288-2
            Source: chromecache_485.2.dr, chromecache_754.2.drString found in binary or memory: https://www.huntress.com/blog/how-to-know-if-your-screenconnect-server-is-hacked
            Source: chromecache_1000.2.drString found in binary or memory: https://www.huntress.com/blog/investigating-unauthorized-access-huntress-qa-environment-incident
            Source: chromecache_736.2.dr, chromecache_406.2.drString found in binary or memory: https://www.huntress.com/blog/microsoft-office-remote-code-execution-follina-msdt-bug
            Source: chromecache_507.2.drString found in binary or memory: https://www.huntress.com/blog/move-it-on-over-reflecting-on-the-moveit-exploitation
            Source: chromecache_397.2.drString found in binary or memory: https://www.huntress.com/blog/qakbot-malware-takedown-and-defending-forward
            Source: chromecache_892.2.drString found in binary or memory: https://www.huntress.com/blog/rapid-response-mass-exploitation-of-on-prem-exchange-servers
            Source: chromecache_605.2.drString found in binary or memory: https://www.huntress.com/blog/rapid-response-trickboot
            Source: chromecache_440.2.dr, chromecache_754.2.drString found in binary or memory: https://www.huntress.com/blog/slashandgrab-screen-connect-post-exploitation-in-the-wild-cve-2024-170
            Source: chromecache_440.2.drString found in binary or memory: https://www.huntress.com/blog/slashandgrab-the-connectwise-screenconnect-vulnerability-explained
            Source: chromecache_541.2.drString found in binary or memory: https://www.huntress.com/blog/slashandgrab-the-connectwise-screenconnect-vulnerability-explained-2
            Source: chromecache_480.2.drString found in binary or memory: https://www.huntress.com/blog/threat-advisory-hackers-are-selling-access-to-msps
            Source: chromecache_485.2.dr, chromecache_387.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_440.2.dr, chromecache_754.2.drString found in binary or memory: https://www.huntress.com/blog/vulnerability-reproduced-immediately-patch-screenconnect-23-9-8
            Source: chromecache_429.2.dr, chromecache_780.2.drString found in binary or memory: https://www.huntress.com/cookie-policy
            Source: chromecache_387.2.dr, chromecache_541.2.dr, chromecache_440.2.drString found in binary or memory: https://www.huntress.com/huntress-saved-my-ass?metadata_cid=1507288&amp;utm_campaign=ToFu%20-%20Save
            Source: chromecache_387.2.dr, chromecache_541.2.dr, chromecache_440.2.dr, chromecache_889.2.drString found in binary or memory: https://www.huntress.com/neighborhood-watch-program/internal-license-request
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.dr, chromecache_397.2.drString found in binary or memory: https://www.huntress.com/privacy-policy
            Source: chromecache_387.2.dr, chromecache_541.2.dr, chromecache_440.2.drString found in binary or memory: https://www.huntress.com/resources/ama-breaking-down-the-connectwise-screenconnect-vulnerability-cve
            Source: chromecache_485.2.dr, chromecache_754.2.drString found in binary or memory: https://www.huntress.com/resources/incident-response-tabletop-in-a-box
            Source: chromecache_541.2.dr, chromecache_440.2.dr, chromecache_624.2.dr, chromecache_617.2.dr, chromecache_754.2.dr, chromecache_889.2.drString found in binary or memory: https://www.huntress.com/start-trial
            Source: chromecache_614.2.drString found in binary or memory: https://www.instagram.com/foundationsoft/
            Source: chromecache_507.2.drString found in binary or memory: https://www.investopedia.com/terms/l/long-tail.asp
            Source: chromecache_614.2.drString found in binary or memory: https://www.linkedin.com/company/foundation-software/
            Source: chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.dr, chromecache_397.2.drString found in binary or memory: https://www.linkedin.com/shareArticle?mini=true&url=
            Source: chromecache_507.2.drString found in binary or memory: https://www.mandiant.com/resources/blog/zero-day-moveit-data-theft
            Source: chromecache_950.2.dr, chromecache_487.2.dr, chromecache_443.2.dr, chromecache_385.2.dr, chromecache_398.2.dr, chromecache_555.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
            Source: chromecache_614.2.drString found in binary or memory: https://www.myhqsuite.com/
            Source: chromecache_614.2.drString found in binary or memory: https://www.myhqsuite.com/software/crewhq/
            Source: chromecache_614.2.drString found in binary or memory: https://www.myhqsuite.com/software/executivehq/
            Source: chromecache_614.2.drString found in binary or memory: https://www.myhqsuite.com/software/hrhq/
            Source: chromecache_614.2.drString found in binary or memory: https://www.myhqsuite.com/software/projecthq/
            Source: chromecache_614.2.drString found in binary or memory: https://www.myhqsuite.com/software/safetyhq/
            Source: chromecache_415.2.drString found in binary or memory: https://www.papercut.com/kb/Main/securitybulletinjuly2023/
            Source: chromecache_614.2.drString found in binary or memory: https://www.payroll4construction.com
            Source: chromecache_614.2.drString found in binary or memory: https://www.payroll4construction.com/
            Source: chromecache_507.2.drString found in binary or memory: https://www.proofpoint.com/us/blog/threat-insight/how-threat-actors-are-adapting-post-macro-world
            Source: chromecache_608.2.drString found in binary or memory: https://www.rapid7.com/blog/post/2023/11/01/etr-suspected-exploitation-of-apache-activemq-cve-2023-4
            Source: chromecache_415.2.drString found in binary or memory: https://www.reddit.com/r/msp/comments/15iwjez/papercut_patch_party_cve202339143/
            Source: chromecache_632.2.dr, chromecache_892.2.drString found in binary or memory: https://www.reddit.com/r/msp/comments/lwmo5c/mass_exploitation_of_onprem_exchange_servers/
            Source: chromecache_736.2.dr, chromecache_406.2.drString found in binary or memory: https://www.reddit.com/r/msp/comments/v0tuvs/ms_office_vuln_polite_warning_about_nearterm/
            Source: chromecache_574.2.dr, chromecache_490.2.drString found in binary or memory: https://www.redditstatic.com/ads/8d515a58/pixel.js
            Source: chromecache_570.2.drString found in binary or memory: https://www.redditstatic.com/ads/pixel.js
            Source: chromecache_507.2.drString found in binary or memory: https://www.reuters.com/technology/who-is-behind-sweeping-moveit-hack-2023-06-27/
            Source: chromecache_507.2.drString found in binary or memory: https://www.secureworks.com/blog/clop-ransomware-leak-site-shows-increased-activity
            Source: chromecache_485.2.dr, chromecache_754.2.drString found in binary or memory: https://www.securityweek.com/slashandgrab-screenconnect-vulnerability-widely-exploited-for-malware-d
            Source: chromecache_507.2.drString found in binary or memory: https://www.trendmicro.com/vinfo/us/security/news/cybercrime-and-digital-threats/20-years-of-macro-m
            Source: chromecache_507.2.drString found in binary or memory: https://www.trustedsec.com/blog/critical-vulnerability-in-progress-moveit-transfer-technical-analysi
            Source: chromecache_605.2.drString found in binary or memory: https://www.virusbulletin.com/uploads/pdf/conference_slides/2017/Kapoor-VB2017-have-you-scanned-your
            Source: chromecache_428.2.drString found in binary or memory: https://www.youtube.com/embed/AWGoGO5jnvY?si=QVZ66js3CVQEZlVY
            Source: chromecache_749.2.dr, chromecache_810.2.dr, chromecache_443.2.dr, chromecache_570.2.dr, chromecache_398.2.drString found in binary or memory: https://www.youtube.com/iframe_api
            Source: chromecache_605.2.drString found in binary or memory: https://www.youtube.com/watch?v=P3yMXspLzoY
            Source: chromecache_605.2.drString found in binary or memory: https://www.youtube.com/watch?v=QDSlWa9xQuA
            Source: chromecache_665.2.dr, chromecache_1000.2.drString found in binary or memory: https://www.youtube.com/watch?v=WRnXzHfpMWs&amp;t=3037s
            Source: chromecache_605.2.drString found in binary or memory: https://www.youtube.com/watch?v=dpG97TBR3Ys
            Source: chromecache_387.2.dr, chromecache_541.2.dr, chromecache_440.2.drString found in binary or memory: https://www.youtube.com/watch?v=tUhu1c8ulLE
            Source: chromecache_436.2.dr, chromecache_839.2.drString found in binary or memory: https://www.zoom.us
            Source: chromecache_837.2.dr, chromecache_452.2.drString found in binary or memory: https://x.com/MaxRogers5/status/1834999656201289782
            Source: chromecache_614.2.drString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
            Source: chromecache_436.2.dr, chromecache_839.2.drString found in binary or memory: https://zoom.us
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
            Source: unknownNetwork traffic detected: HTTP traffic on port 50726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51147 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50746
            Source: unknownNetwork traffic detected: HTTP traffic on port 50853 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50749
            Source: unknownNetwork traffic detected: HTTP traffic on port 51135 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
            Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50967 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
            Source: unknownNetwork traffic detected: HTTP traffic on port 51008 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50757
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
            Source: unknownNetwork traffic detected: HTTP traffic on port 50980 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50759
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
            Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
            Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
            Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
            Source: unknownNetwork traffic detected: HTTP traffic on port 51045 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50841 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51090 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50979 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50877 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 50931 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
            Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 51065 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51089 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
            Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 51033 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
            Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51103 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
            Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50865 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 51225 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50727
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
            Source: unknownNetwork traffic detected: HTTP traffic on port 51021 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50992 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 51201 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51115 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51070 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50999 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51082 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50935 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50987 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51001 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51184 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50885 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51207
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51205
            Source: unknownNetwork traffic detected: HTTP traffic on port 50804 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51203
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51201
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50861 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51219
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51217
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51211
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
            Source: unknownNetwork traffic detected: HTTP traffic on port 50897 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
            Source: unknownNetwork traffic detected: HTTP traffic on port 50923 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51127 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50779
            Source: unknownNetwork traffic detected: HTTP traffic on port 50911 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50778
            Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
            Source: unknownNetwork traffic detected: HTTP traffic on port 51025 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50774
            Source: unknownNetwork traffic detected: HTTP traffic on port 50943 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50787
            Source: unknownNetwork traffic detected: HTTP traffic on port 51057 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
            Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50780
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50785
            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50816 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50799
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50798
            Source: unknownNetwork traffic detected: HTTP traffic on port 50791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50955 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
            Source: unknownNetwork traffic detected: HTTP traffic on port 51245 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50796
            Source: unknownNetwork traffic detected: HTTP traffic on port 51069 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51013 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50828 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50915 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51149
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51147
            Source: unknownNetwork traffic detected: HTTP traffic on port 51176 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51151
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
            Source: unknownNetwork traffic detected: HTTP traffic on port 51210 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51155
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51153
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
            Source: unknownNetwork traffic detected: HTTP traffic on port 51061 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51157
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
            Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51161
            Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51167
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51165
            Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51152 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51169
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51171
            Source: unknownNetwork traffic detected: HTTP traffic on port 50903 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51107 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51175
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51179
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51181
            Source: unknownNetwork traffic detected: HTTP traffic on port 51073 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
            Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51185
            Source: unknownNetwork traffic detected: HTTP traffic on port 50940 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51109
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51107
            Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51101
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
            Source: unknownNetwork traffic detected: HTTP traffic on port 51119 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51105
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51103
            Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51048 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51119
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51117
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
            Source: unknownNetwork traffic detected: HTTP traffic on port 50952 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51111
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
            Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51115
            Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50881 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51016 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51129
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51123
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51121
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
            Source: unknownNetwork traffic detected: HTTP traffic on port 51132 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51127
            Source: unknownNetwork traffic detected: HTTP traffic on port 51004 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51125
            Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51130
            Source: unknownNetwork traffic detected: HTTP traffic on port 50964 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51133
            Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51131
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51132
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51137
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51135
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51136
            Source: unknownNetwork traffic detected: HTTP traffic on port 50893 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51141
            Source: unknownNetwork traffic detected: HTTP traffic on port 50799 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50627 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50598 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51041 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50706 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50947 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50844 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50832 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51156 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50959 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50615 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51053 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50660 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50960 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51028 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51229 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51144 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51205 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51189
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51186
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51187
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51191
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51190
            Source: unknownNetwork traffic detected: HTTP traffic on port 51097 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51195
            Source: unknownNetwork traffic detected: HTTP traffic on port 50542 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51193
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51194
            Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51199
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51197
            Source: unknownNetwork traffic detected: HTTP traffic on port 51100 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50939 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51217 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50868 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50984 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51085 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50554 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50647 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51112 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50669 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50927 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50853
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50855
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50857
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50859
            Source: unknownNetwork traffic detected: HTTP traffic on port 50749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50850
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50851
            Source: unknownNetwork traffic detected: HTTP traffic on port 51044 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51124 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
            Source: unknownNetwork traffic detected: HTTP traffic on port 51032 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50865
            Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50864
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50867
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50866
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50869
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50868
            Source: unknownNetwork traffic detected: HTTP traffic on port 50956 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50861
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50860
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50863
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50862
            Source: unknownNetwork traffic detected: HTTP traffic on port 50864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51238 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50543 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50875
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
            Source: unknownNetwork traffic detected: HTTP traffic on port 50852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50878
            Source: unknownNetwork traffic detected: HTTP traffic on port 51056 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50877
            Source: unknownNetwork traffic detected: HTTP traffic on port 50657 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50870
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50872
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50871
            Source: unknownNetwork traffic detected: HTTP traffic on port 51020 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51136 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50873
            Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50968 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
            Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51181 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
            Source: unknownNetwork traffic detected: HTTP traffic on port 50601 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
            Source: unknownNetwork traffic detected: HTTP traffic on port 50888 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50887
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50886
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50889
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50888
            Source: unknownNetwork traffic detected: HTTP traffic on port 50555 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50881
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50880
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50883
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50882
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50885
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50884
            Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
            Source: unknownNetwork traffic detected: HTTP traffic on port 50807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2

            System Summary

            barindex
            Source: sslproxydump.pcap, type: PCAPMatched rule: Detects code from APT wateringhole Author: @dragonthreatlab
            Source: sslproxydump.pcap, type: PCAPMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
            Source: dropped/chromecache_892, type: DROPPEDMatched rule: Detects code from APT wateringhole Author: @dragonthreatlab
            Source: dropped/chromecache_632, type: DROPPEDMatched rule: Detects code from APT wateringhole Author: @dragonthreatlab
            Source: sslproxydump.pcap, type: PCAPMatched rule: apt_c16_win_wateringhole date = 2015/01/11, author = @dragonthreatlab, description = Detects code from APT wateringhole, reference = http://blog.dragonthreatlabs.com/2015/01/dtl-12012015-01-hong-kong-swc-attack.html
            Source: sslproxydump.pcap, type: PCAPMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
            Source: dropped/chromecache_892, type: DROPPEDMatched rule: apt_c16_win_wateringhole date = 2015/01/11, author = @dragonthreatlab, description = Detects code from APT wateringhole, reference = http://blog.dragonthreatlabs.com/2015/01/dtl-12012015-01-hong-kong-swc-attack.html
            Source: dropped/chromecache_632, type: DROPPEDMatched rule: apt_c16_win_wateringhole date = 2015/01/11, author = @dragonthreatlab, description = Detects code from APT wateringhole, reference = http://blog.dragonthreatlabs.com/2015/01/dtl-12012015-01-hong-kong-swc-attack.html
            Source: classification engineClassification label: mal80.expl.evad.win@23/986@320/100
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1996,i,5053550496788528240,1529284334004214173,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.cyderes.com/e3t/Ctc/ON+113/cpWbt04/VX4GLN83B5sSVcgNxQ2Ps5TgVfQRxk5l9kHPN48YK9C5m_5PW50kH_H6lZ3pVW8y4rsC3Frq3xW6yS46B81vNwBW7nKjzX7rlDGLW8Pgnsm2TMWP7W8BGJ3S7v4twJW4Frjvh65WTfKVTz5h-5gQP1gMVRZvWxc0gFW70YCkf5Yr5gxW4_ym5p4kM2HWW8XQLRs2fQKTSW6H8zL35wntpYW2g-lt23Pgmr-W5tJKtK3hc6rbW6CjtL61FP38FN8Dg60fYghyWW9bC6JC3rZqmzW8VJhP664ltDxW1lwcb13ZpPGyW5K_1JQ3TqNPdW95WCPZ4QLNngW273xc864PDv3W5x93bB7dRNxTW92-5jF1RVBWpW8x57FF7P2xcjW7KK8Xj8n_ZZMW7CgpVb566CBBW8bVlWQ11xhLlVs3yDJ8NdTRzW12g9Fn559wR0W9bq01776CWknW5nG39p82bgTcf5RLlBK04"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1996,i,5053550496788528240,1529284334004214173,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: chromecache_935.2.drBinary or memory string: </script></div><div class="menu-button-mobile w-nav-button" data-ix="mobile-menu-open"><div class="top-line"></div><div class="middle-line"></div><div class="bottom-line"></div></div></div></div></header><section class="content-with-form gated-content-with-form w-condition-invisible"><div class="temp w-condition-invisible">This is some text inside of a div block.</div><img src="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a91_Gated%20glitch%20dektop.webp" loading="lazy" alt="Glitch effect" class="cwf-glitch-01 gated-glitch-desktop"/><div class="w-layout-blockcontainer container-1303 w-condition-invisible w-container"><div class="two-column-layout-wrapper blog-detail-two-column-layout-wrapper"><div><div fs-richtext-sanitize="true" fs-richtext-element="rich-text" class="gated-content w-dyn-bind-empty w-richtext"></div></div></div></div></section><div class="gated-blog-content"><section class="blog-banner-section"><img src="https://cdn.prod.website-files.com/655d92689c415e9fefcf2368/655d92689c415e9fefcf2400_Hero-grapic-right-02.png" loading="eager" alt="" class="landing-banner-shape-1 blog-listing-landing-banner-shape-1"/><div class="w-layout-blockcontainer container-width-1143 w-container"><div class="blog-listing-banner-wrapper"><div class="breadcrumb contained"><a href="/" class="breadcrumb-link level-1">Home</a><img src="https://cdn.prod.website-files.com/655d92689c415e9fefcf2368/656079b2a6c055ce7d368e61_Secondary%20Text%20CTA%20Black%20(1).svg" loading="lazy" alt="" class="breadcrumb-icon"/><a href="/blog" class="breadcrumb-link level-2">Blog</a><img src="https://cdn.prod.website-files.com/655d92689c415e9fefcf2368/656079b2a6c055ce7d368e61_Secondary%20Text%20CTA%20Black%20(1).svg" loading="lazy" alt="" class="breadcrumb-icon"/><div class="breadcrumb-text">Threat Advisory: VMware Horizon Servers Actively Being Hit With Cobalt Strike</div></div><div class="breadcrumb blog-asset-breadcrumb"><a href="/" class="breadcrumb-link breadcrumb-link-back">January 15, 2022</a></div><div class="landing-banner-heading blog-landing-banner-heading"><h1 class="landing-banner-heading-h1">Threat Advisory: VMware Horizon Servers Actively Being Hit With Cobalt Strike</h1><div class="attribution-container"><div class="author-container"><div class="author-wrap-text">By: </div><div class="authors-wrapper w-dyn-list"><div fs-cmsnest-collection="authors" fs-cmsnest-element="template-reference" role="list" class="authors-list w-dyn-items"><div role="listitem" class="author-item w-dyn-item"><a href="/authors/team-huntress" class="author-link w-inline-block"><img src="https://cdn.prod.website-files.com/plugins/Basic/assets/placeholder.60f9b1840c.svg" loading="lazy" width="40" height="40" alt="" class="author-profile w-dyn-bind-empty"/><div class="author-name">Team Huntress</div></a></div></div></div></div><div class="author-divider w-condition-invisible">|</div><div class="contributor-container"><div class="contributor-wrap-text w-conditio
            Source: chromecache_935.2.drBinary or memory string: "name": "Threat Advisory: VMware Horizon Servers Actively Being Hit With Cobalt Strike"
            Source: chromecache_935.2.drBinary or memory string: "@id": "https://www.huntress.com/blog/cybersecurity-advisory-vmware-horizon-servers-actively-being-hit-with-cobalt-strike",
            Source: chromecache_935.2.drBinary or memory string: s important to note that ~34% of the 180 Horizon servers (62) we analyzed were unpatched and internet-facing at the time of this publication. the web shells on these 18 compromised systems established a timeline that started on December 25, 2021 and continued until December 29, 2021.</p><h4>New Behavior</h4><p>On January 14 at 1458 ET, an unrelated Managed Antivirus detection (Microsoft Defender) tipped our ThreatOps team to new exploitation of the Log4Shell vulnerability in VMware Horizon. This time it was used to deliver the Cobalt Strike implant. </p><p>Additional security researchers including <a href="https://twitter.com/TheDFIRReport/status/1482078434327244805?s=20">TheDFIRReport</a> and <a href="https://twitter.com/redcanary/status/1482100290698375169?s=20">Red Canary</a> reported similar behavior around the same time
            Source: chromecache_935.2.drBinary or memory string: link.href='https://www.huntress.com/blog/cybersecurity-advisory-vmware-horizon-servers-actively-being-hit-with-cobalt-strike';
            Source: chromecache_935.2.drBinary or memory string: <!DOCTYPE html><!-- Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="cybersecurity-advisory-vmware-horizon-servers-actively-being-hit-with-cobalt-strike"><head><meta charset="utf-8"/><title>VMware Horizon Servers Actively Being Hit With Cobalt Strike | Huntress</title><meta content="Huntress is monitoring an incident in which VMware Horizon Servers are being hit with Cobalt Strike. Read our up-to-date blog to learn more." name="description"/><meta content="VMware Horizon Servers Actively Being Hit With Cobalt Strike | Huntress" property="og:title"/><meta content="Huntress is monitoring an incident in which VMware Horizon Servers are being hit with Cobalt Strike. Read our up-to-date blog to learn more." property="og:description"/><meta content="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/65810506f631f9d85cb799a9_Threat%20Advisory-%20VMware%20Horizon%20Servers%20Actively%20Being%20Hit%20With%20Cobalt%20Strike.jpeg" property="og:image"/><meta content="VMware Horizon Servers Actively Being Hit With Cobalt Strike | Huntress" property="twitter:title"/><meta content="Huntress is monitoring an incident in which VMware Horizon Servers are being hit with Cobalt Strike. Read our up-to-date blog to learn more." property="twitter:description"/><meta content="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/65810506f631f9d85cb799a9_Threat%20Advisory-%20VMware%20Horizon%20Servers%20Actively%20Being%20Hit%20With%20Cobalt%20Strike.jpeg" property="twitter:image"/><meta property="og:type" content="website"/><meta content="summary_large_image" name="twitter:card"/><meta content="width=device-width, initial-scale=1" name="viewport"/><meta content="QZk47k59WXGOBjZRZodH6wC5rKaX9MnmeBFsV5jchE4" name="google-site-verification"/><link href="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/css/huntress-new.5d94925d4.min.css" rel="stylesheet" type="text/css"/><script type="text/javascript">!function(o,c){var n=c.documentElement,t=" w-mod-";n.className+=t+"js",("ontouchstart"in o||o.DocumentTouch&&c instanceof DocumentTouch)&&(n.className+=t+"touch")}(window,document);</script><link href="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/66030a0ceace49bce51c36de_favicon-32x32.png" rel="shortcut icon" type="image/x-icon"/><link href="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6603101ade570b07f0fb6625_android-chrome-256x256.png" rel="apple-touch-icon"/><link href="rss.xml" rel="alternate" title="RSS Feed" type="application/rss+xml"/><script src="https://www.google.com/recaptcha/api.js" type="text/javascript"></script><!-- Google Tag Manager -->
            Source: chromecache_935.2.drBinary or memory string: s <a href="https://kb.vmware.com/sfc/servlet.shepherd/version/download/0685G00000e9d3cQAA">Horizon Mitigation tool</a> to report whether there is a vulnerable Log4J library or child_process based web shell present under the installation location with the following command: Horizon_Windows_Log4j_Mitigation.bat /verbose</li><li>Manually inspect/assess the files within %ProgramFiles%\VMware\VMware View\Server\appblastgateway\ for the presence of the child_process string <a href="https://i.imgur.com/t5ojfac.png">as pictured here</a>.</li><li>Review historical records for evidence of node.exe or ws_TomcatService.exe spawning abnormal processes to include PowerShell.</li></ul><h4>Mitigation Steps</h4><p>This new wave of coordinated hacking emphasizes the criticality of patching these servers immediately. VMware has <a href="https://kb.vmware.com/s/article/87073">produced detailed guidance</a> to help you address these security vulnerabilities.</p><p>Should you discover a web shell, VMware recommends you
            Source: chromecache_935.2.drBinary or memory string: soon-to-be-released Process Insights agent to all of the VMware Horizon servers we protect. This new EDR capability is based on an <a href="https://searchitchannel.techtarget.com/news/252495064/Huntress-security-platform-gets-boost-from-Level-Effect-EDR">acquisition we made in early 2021</a> and allows us to proactively detect and respond to non-persistent malicious behavior by giving us the ability to collect detailed information about processes.</p><h4>Initial Access Source</h4><p>Despite mass exploitation of VMware Horizon to deliver web shells, our data suggests today&#x27;s Cobalt Strike deployments were exploitation of Horizon itself and not the abuse of web shells. This conclusion is largely based on analysis of the PowerShell payload&#x27;s parent process where web shell abuse spawns from node.exe while exploitation of Log4Shell in Horizon spawns from ws_tomcatservice.exe as pictured.</p><h4>Detection Tips</h4><p>For those of you just learning about the mass exploitation of VMware Horizon servers and the installation of backdoor web shells, you should seriously consider the possibility that your server is compromised if it was unpatched and internet-facing. To help you determine your status, </p><p>we strongly suggest you perform the following actions:</p><ul role="list"><li>Run VMware
            Source: chromecache_935.2.drBinary or memory string: s National Health Service (NHS) <a href="https://digital.nhs.uk/cyber-alerts/2022/cc-4002">alerted that hackers</a> were actively targeting Log4Shell vulnerabilities in VMware Horizon servers in an effort to establish persistent access via web shells. These web shells allow unauthenticated attackers to remotely execute commands on your server as NT AUTHORITY\SYSTEM (root privileges). According to Shodan, ~25,000 Horizon servers are currently internet accessible worldwide.</p><p>Our team is continuing to track this activity and this post will be updated with new information as it becomes available.</p><p>Image Source: NHS - <a href="https://digital.nhs.uk/cyber-alerts/2022/cc-4002" target="_blank">https://digital.nhs.uk/cyber-alerts/2022/cc-4002</a></p><p>Based on Huntress
            Source: chromecache_935.2.drBinary or memory string: const curl = "https://www.huntress.com/blog/cybersecurity-advisory-vmware-horizon-servers-actively-being-hit-with-cobalt-strike"
            Source: chromecache_935.2.drBinary or memory string: link.href= 'https://www.huntress.com/blog/' + 'cybersecurity-advisory-vmware-horizon-servers-actively-being-hit-with-cobalt-strike';

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: Yara matchFile source: dropped/chromecache_892, type: DROPPED
            Source: Yara matchFile source: dropped/chromecache_632, type: DROPPED
            Source: Yara matchFile source: dropped/chromecache_892, type: DROPPED
            Source: Yara matchFile source: dropped/chromecache_632, type: DROPPED
            Source: Yara matchFile source: dropped/chromecache_624, type: DROPPED
            Source: Yara matchFile source: dropped/chromecache_617, type: DROPPED
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
            Process Injection
            1
            Process Injection
            OS Credential Dumping1
            Security Software Discovery
            Remote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
            Ingress Tool Transfer
            Traffic DuplicationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://www.cyderes.com/e3t/Ctc/ON+113/cpWbt04/VX4GLN83B5sSVcgNxQ2Ps5TgVfQRxk5l9kHPN48YK9C5m_5PW50kH_H6lZ3pVW8y4rsC3Frq3xW6yS46B81vNwBW7nKjzX7rlDGLW8Pgnsm2TMWP7W8BGJ3S7v4twJW4Frjvh65WTfKVTz5h-5gQP1gMVRZvWxc0gFW70YCkf5Yr5gxW4_ym5p4kM2HWW8XQLRs2fQKTSW6H8zL35wntpYW2g-lt23Pgmr-W5tJKtK3hc6rbW6CjtL61FP38FN8Dg60fYghyWW9bC6JC3rZqmzW8VJhP664ltDxW1lwcb13ZpPGyW5K_1JQ3TqNPdW95WCPZ4QLNngW273xc864PDv3W5x93bB7dRNxTW92-5jF1RVBWpW8x57FF7P2xcjW7KK8Xj8n_ZZMW7CgpVb566CBBW8bVlWQ11xhLlVs3yDJ8NdTRzW12g9Fn559wR0W9bq01776CWknW5nG39p82bgTcf5RLlBK040%Avira URL Cloudsafe
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
            https://support.google.com/recaptcha/#61759710%URL Reputationsafe
            https://cloud.google.com/contact0%URL Reputationsafe
            https://static.hotjar.com/c/hotjar-0%URL Reputationsafe
            https://twitter.com/buffaloverflow/status/15311689299257139230%Avira URL Cloudsafe
            http://typekit.com/eulas/0000000000000000773595490%Avira URL Cloudsafe
            https://static.hotjar.com/c/hotjar-2159185.js?sv=60%Avira URL Cloudsafe
            https://www.foundationsoft.com/software/time-material-billing/0%Avira URL Cloudsafe
            https://support.cloudflare.com/hc/en-us/articles/200171906-Error-5220%Avira URL Cloudsafe
            https://www.foundationsoft.com/wp-content/plugins/branda-white-labeling/inc/modules/front-end/assets/css/cookie-notice.css?ver=3.4.190%Avira URL Cloudsafe
            https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/66abcfee331da80089b29d7e_Huntress%20Logo%20Wide%20Teal.webp0%Avira URL Cloudsafe
            https://www.cisa.gov/uscert/ncas/alerts/aa22-131a0%Avira URL Cloudsafe
            https://www.cisa.gov/uscert/ncas/alerts/aa22-131a0%VirustotalBrowse
            https://twitter.com/buffaloverflow/status/15311689299257139230%VirustotalBrowse
            https://support.cloudflare.com/hc/en-us/articles/200171906-Error-5220%VirustotalBrowse
            http://typekit.com/eulas/0000000000000000773595490%VirustotalBrowse
            https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296f2f_AGk0z-NzyeIhzJV0%Avira URL Cloudsafe
            https://1.1.1.1/0%Avira URL Cloudsafe
            https://js.zi-scripts.com/unified/v1/master/getSubscriptions0%Avira URL Cloudsafe
            https://q.quora.com/_/ad/83f2d51fb0164c438fbdaa8c29ed2e5e/pixel?tag=ViewContent&i=gtm&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email0%Avira URL Cloudsafe
            https://www.google.com/recaptcha/api2/bframe?hl=en&v=EGbODne6buzpTnWrrBprcfAY&k=6LchEywUAAAAAAdAXlscEm7Kcb3DJ38pngRCQJsC0%Avira URL Cloudsafe
            https://1.1.1.1/1%VirustotalBrowse
            https://browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A5.27.0%2Capi%3Afetch%2Cenv%3Aproduction%2Cservice%3Ahuntress.com&dd-api-key=pub66bcc27a4e8914137e6493224fb92edb&dd-evp-origin-version=5.27.0&dd-evp-origin=browser&dd-request-id=d984c4dc-26e0-40d5-8240-feb6b3ec02bd&batch_time=17268354052630%Avira URL Cloudsafe
            https://www.cyderes.com/events/public/v1/encoded/track/tc/ON0%Avira URL Cloudsafe
            https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296ffa_BlogHeader-ResponsetoIncidents-BillingSoftware-p-500.jpeg0%Avira URL Cloudsafe
            https://www.foundationsoft.com/faqs/0%Avira URL Cloudsafe
            https://metrics.api.drift.com0%Avira URL Cloudsafe
            https://js.zi-scripts.com/unified/v1/master/getSubscriptions0%VirustotalBrowse
            https://x.com/MaxRogers5/status/18349996562012897820%Avira URL Cloudsafe
            https://metrics.api.drift.com0%VirustotalBrowse
            https://www.foundationsoft.com/about/philosophy/0%Avira URL Cloudsafe
            https://www.investopedia.com/terms/l/long-tail.asp0%Avira URL Cloudsafe
            https://www.foundationsoft.com/wp-content/plugins/branda-white-labeling/inc/modules/front-end/assets0%Avira URL Cloudsafe
            https://www.foundationsoft.com/meet-our-sales-team/0%Avira URL Cloudsafe
            https://www.foundationsoft.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.foundationsoft.com%2F0%Avira URL Cloudsafe
            https://www.investopedia.com/terms/l/long-tail.asp0%VirustotalBrowse
            http://typekit.com/eulas/0000000000000000773595580%Avira URL Cloudsafe
            https://www.foundationsoft.com/get-more/0%Avira URL Cloudsafe
            https://rc-widget-frame.js.driftt.com/core/assets/css/26.5208cc6b.chunk.css0%Avira URL Cloudsafe
            https://q.quora.com/_/ad/83f2d51fb0164c438fbdaa8c29ed2e5e/pixel?j=1&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&tag=DwellTime&ts=1726835397496&i=gtm&dwt=11&ive=blur0%Avira URL Cloudsafe
            https://www.darkreading.com/threat-intelligence/like-the-energizer-bunny-trickbot-goes-on-and-on-/d/0%Avira URL Cloudsafe
            https://www.foundationsoft.com/software/job-costing/0%Avira URL Cloudsafe
            https://www.youtube.com/watch?v=tUhu1c8ulLE0%Avira URL Cloudsafe
            http://typekit.com/eulas/00000000000000007735954e0%Avira URL Cloudsafe
            http://typekit.com/eulas/0000000000000000773595580%VirustotalBrowse
            https://www.foundationsoft.com/meet-our-sales-team/0%VirustotalBrowse
            https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/66e88ca4db87912b833221bc_AD_4nXfOwDpF0yBEfx9g2KQU_7gC1nQg6KooRMNo04vFs1ifPF6jT0n6r4w0SZAd9fd5olhmUACBtCzTKgcB4_cTsAwdFPOcqi1EKiAeOCNkiYXMbTYFUgVNlXkA_YNsqmR84gUmAr0CZKGM0HE7qSitXg4ZgvI.png0%Avira URL Cloudsafe
            http://typekit.com/eulas/0000000000000000773595620%Avira URL Cloudsafe
            http://typekit.com/eulas/0000000000000000773595640%Avira URL Cloudsafe
            https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a5b_facebook.svg0%Avira URL Cloudsafe
            https://rc-widget-frame.js.driftt.com/core/assets/js/runtime~main.23dacaf3.js0%Avira URL Cloudsafe
            https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296f1d_BlogHeader-Rapi0%Avira URL Cloudsafe
            https://tags.srv.stackadapt.com/js_tracking?url=https%3A%2F%2Fwww.huntress.com%2Fblog-categories%2Fresponse-to-incidents&uid=yZKscIIzalsoNin7qAYxQw&v=1&host=https%3A%2F%2Fwww.huntress.com&l_src=&l_src_d=&u_src=hs_email&u_src_d=2024-09-20T12%3A29%3A14.958Z&shop=false0%Avira URL Cloudsafe
            https://github.com/cssinjs/jss0%Avira URL Cloudsafe
            https://gist.github.com/JohnHammond/a1bf6c78769ea253e43326ca23d3c2b8.js0%Avira URL Cloudsafe
            https://rc-widget-frame.js.driftt.com/core/assets/js/runtime~main.23dacaf3.js0%VirustotalBrowse
            https://www.cve.org/CVERecord?id=CVE-2023-426570%Avira URL Cloudsafe
            https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/65bd3bf02edc81af0185ab74_Fireside%20Logo%20(1).svg0%Avira URL Cloudsafe
            https://www.huntress.com/blog/threat-advisory-xmrig-crypto-mining-by-way-of-teamviewer0%Avira URL Cloudsafe
            https://www.foundationsoft.com/wp-content/uploads/2021/07/2021-07_FOUNDATION-MK_HomePage-Tab2-Payrol0%Avira URL Cloudsafe
            https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a5b_facebook.svg0%VirustotalBrowse
            https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a71_Blog%20banner%20%Avira URL Cloudsafe
            http://typekit.com/eulas/0000000000000000773595620%VirustotalBrowse
            https://www.foundationsoft.com/#breadcrumb0%Avira URL Cloudsafe
            https://px.ads.linkedin.com/collect/?pid=4456305&fmt=gif0%Avira URL Cloudsafe
            http://typekit.com/eulas/00000000000000007735955e0%Avira URL Cloudsafe
            https://www.foundationsoft.com/software/general-ledger/0%Avira URL Cloudsafe
            https://browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A5.27.0%2Capi%3Afetch%2Cenv%3Aproduction%2Cservice%3Ahuntress.com&dd-api-key=pub66bcc27a4e8914137e6493224fb92edb&dd-evp-origin-version=5.27.0&dd-evp-origin=browser&dd-request-id=bd05430c-2709-403b-aa3b-e517f155528a&batch_time=17268353508630%Avira URL Cloudsafe
            https://browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A5.27.0%2Capi%3Afetch%2Cenv%3Aproduction%2Cservice%3Ahuntress.com&dd-api-key=pub66bcc27a4e8914137e6493224fb92edb&dd-evp-origin-version=5.27.0&dd-evp-origin=browser&dd-request-id=c7fcd094-2d10-451f-be05-81f3fb345fa6&batch_time=17268353718870%Avira URL Cloudsafe
            https://customer.api.drift.com0%Avira URL Cloudsafe
            https://www.trendmicro.com/vinfo/us/security/news/cybercrime-and-digital-threats/20-years-of-macro-m0%Avira URL Cloudsafe
            https://www.foundationsoft.com/wp-content/themes/pro/cornerstone/assets/js/site/cs-sliders.7.5.7.js?ver=7.5.70%Avira URL Cloudsafe
            https://hello.foundationsoft.com/js/piUtils.js?ver=2021-09-200%Avira URL Cloudsafe
            https://twitter.com/Intel_by_KELA/status/1551892789499142145?ref_src=twsrc%5Etfw0%Avira URL Cloudsafe
            http://typekit.com/eulas/0000000000000000773595770%Avira URL Cloudsafe
            https://www.foundationsoft.com/software/fixed-assets/0%Avira URL Cloudsafe
            https://huntress.io/0%Avira URL Cloudsafe
            https://use.typekit.net/af/98e3f6/000000000000000077359562/30/0%Avira URL Cloudsafe
            https://workmax.com/0%Avira URL Cloudsafe
            https://gist.github.com/matthewB-huntress/14ab9d309f25a05fc9305a8e7f3510890%Avira URL Cloudsafe
            https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6644f7e1e53239ee83da1446_soc%20(1).webp0%Avira URL Cloudsafe
            https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.css0%Avira URL Cloudsafe
            https://www.foundationsoft.com/wp-content/uploads/2021/05/cropped-chevron-icon-32x32.png0%Avira URL Cloudsafe
            https://censys.com/cve-2023-40044/0%Avira URL Cloudsafe
            https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/65bd01d41aac1d9f234e41ca_Managed%20EDR%203.svg0%Avira URL Cloudsafe
            https://www.foundationsoft.com/support/0%Avira URL Cloudsafe
            https://browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A5.27.0%2Capi%3Afetch%2Cenv%3Aproduction%2Cservice%3Ahuntress.com&dd-api-key=pub66bcc27a4e8914137e6493224fb92edb&dd-evp-origin-version=5.27.0&dd-evp-origin=browser&dd-request-id=d9e469ba-500c-4bdf-b100-1748b29425e1&batch_time=17268353965060%Avira URL Cloudsafe
            https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/660da63009a196dfeb26efb4_Testimonial_CascadeTechnologies_Small.jpg0%Avira URL Cloudsafe
            http://45.32.1200%Avira URL Cloudsafe
            https://platform.twitter.com/widgets.js0%Avira URL Cloudsafe
            https://www.google.com/recaptcha/api.js0%Avira URL Cloudsafe
            https://www.foundationsoft.com/partners/0%Avira URL Cloudsafe
            https://www.virusbulletin.com/uploads/pdf/conference_slides/2017/Kapoor-VB2017-have-you-scanned-your0%Avira URL Cloudsafe
            https://cta-service-cms2.hubspot.com/web-interactives/public/v1/embed/combinedConfigs?portalId=3911692&currentUrl=https%3A%2F%2Fwww.huntress.com%2Fblog-categories%2Fresponse-to-incidents0%Avira URL Cloudsafe
            https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d2970fc_image%2520(3).p0%Avira URL Cloudsafe
            https://www.facebook.com/tr/?id=403957864408442&ev=PageView&dl=https%3A%2F%2Fwww.huntress.com%2Fblog-categories%2Fresponse-to-incidents&rl=&if=false&ts=1726835414100&sw=1280&sh=1024&v=2.9.167&r=stable&ec=0&o=4126&fbp=fb.1.1726835358379.798225651589239556&cs_est=true&ler=empty&cdl=API_unavailable&it=1726835410840&coo=false&rqm=GET0%Avira URL Cloudsafe
            https://cdn.jsdelivr.net/npm/@finsweet/attributes-richtext@1/richtext.js0%Avira URL Cloudsafe
            https://github.com/francoischalifour/medium-zoom0%Avira URL Cloudsafe
            https://q.quora.com/_/ad/83f2d51fb0164c438fbdaa8c29ed2e5e/pixel?j=1&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&tag=DwellTime&ts=1726835375916&i=gtm&dwt=8&ive=blur0%Avira URL Cloudsafe
            https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/65dd200bc8571c720dc43767_Huntress-SlashA0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            jsdelivr.map.fastly.net
            151.101.1.229
            truefalse
              unknown
              forms.hubspot.com
              104.16.118.116
              truefalse
                unknown
                pacman-content-live.live.eks.hotjar.com
                52.17.245.154
                truefalse
                  unknown
                  ee15ba61-wschat-wschatalb-6fcf-2062696737.us-east-1.elb.amazonaws.com
                  44.199.117.35
                  truefalse
                    unknown
                    cta-service-cms2.hubspot.com
                    104.16.118.116
                    truefalse
                      unknown
                      platform.twitter.map.fastly.net
                      199.232.188.157
                      truefalse
                        unknown
                        stats.g.doubleclick.net
                        173.194.76.154
                        truefalse
                          unknown
                          t.co
                          172.66.0.227
                          truefalse
                            unknown
                            track.hubspot.com
                            104.16.118.116
                            truefalse
                              unknown
                              forms.hscollectedforms.net
                              104.16.109.254
                              truefalse
                                unknown
                                js.hs-scripts.com
                                104.16.139.209
                                truefalse
                                  unknown
                                  cdnjs.cloudflare.com
                                  104.17.24.14
                                  truefalse
                                    unknown
                                    www.google.com
                                    142.250.186.132
                                    truefalse
                                      unknown
                                      tracking.g2crowd.com
                                      104.18.31.176
                                      truefalse
                                        unknown
                                        q.quora.com
                                        52.4.97.148
                                        truefalse
                                          unknown
                                          static-cdn.hotjar.com
                                          18.245.175.46
                                          truefalse
                                            unknown
                                            js.hs-banner.com
                                            172.64.147.16
                                            truefalse
                                              unknown
                                              star-mini.c10r.facebook.com
                                              157.240.0.35
                                              truefalse
                                                unknown
                                                webhooks.fivetran.com
                                                34.159.227.151
                                                truefalse
                                                  unknown
                                                  google.com
                                                  142.250.186.78
                                                  truefalse
                                                    unknown
                                                    s.twitter.com
                                                    104.244.42.3
                                                    truefalse
                                                      unknown
                                                      github.com
                                                      140.82.121.3
                                                      truefalse
                                                        unknown
                                                        api-w-ssh-1606603881.us-east-1.elb.amazonaws.com
                                                        34.232.185.209
                                                        truefalse
                                                          unknown
                                                          js.hsadspixel.net
                                                          104.17.128.172
                                                          truefalse
                                                            unknown
                                                            dualstack.reddit.map.fastly.net
                                                            151.101.193.140
                                                            truefalse
                                                              unknown
                                                              bg.microsoft.map.fastly.net
                                                              199.232.210.172
                                                              truefalse
                                                                unknown
                                                                reddit.map.fastly.net
                                                                151.101.193.140
                                                                truefalse
                                                                  unknown
                                                                  googleads.g.doubleclick.net
                                                                  142.250.185.130
                                                                  truefalse
                                                                    unknown
                                                                    rc-widget-frame.js.driftt.com
                                                                    18.66.147.49
                                                                    truefalse
                                                                      unknown
                                                                      api.hubapi.com
                                                                      104.18.242.108
                                                                      truefalse
                                                                        unknown
                                                                        ibc-flow.techtarget.com
                                                                        34.111.208.231
                                                                        truefalse
                                                                          unknown
                                                                          td.doubleclick.net
                                                                          142.250.186.34
                                                                          truefalse
                                                                            unknown
                                                                            t.huntress.com
                                                                            75.2.75.154
                                                                            truefalse
                                                                              unknown
                                                                              forpci94.actonsoftware.com
                                                                              207.189.124.24
                                                                              truefalse
                                                                                unknown
                                                                                wsky-live.live.eks.hotjar.com
                                                                                52.51.32.149
                                                                                truefalse
                                                                                  unknown
                                                                                  d2unjxrejkh6j9.cloudfront.net
                                                                                  13.35.58.39
                                                                                  truefalse
                                                                                    unknown
                                                                                    forms.hsforms.com
                                                                                    104.19.175.188
                                                                                    truefalse
                                                                                      unknown
                                                                                      js.zi-scripts.com
                                                                                      104.18.37.212
                                                                                      truefalse
                                                                                        unknown
                                                                                        afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com
                                                                                        34.193.113.164
                                                                                        truefalse
                                                                                          unknown
                                                                                          pixel.byspotify.com
                                                                                          34.117.162.98
                                                                                          truefalse
                                                                                            unknown
                                                                                            js.hs-analytics.net
                                                                                            104.17.175.201
                                                                                            truefalse
                                                                                              unknown
                                                                                              github.githubassets.com
                                                                                              185.199.108.154
                                                                                              truefalse
                                                                                                unknown
                                                                                                fp2e7a.wpc.phicdn.net
                                                                                                192.229.221.95
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  proxy-ssl-geo.webflow.com
                                                                                                  63.35.51.142
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    dl7g9llrghqi1.cloudfront.net
                                                                                                    18.172.112.67
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      scontent.xx.fbcdn.net
                                                                                                      157.240.0.6
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        script.hotjar.com
                                                                                                        13.32.27.21
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          browser-intake-datadoghq.com
                                                                                                          3.233.158.25
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            edge-web.dual-gslb.spotify.com
                                                                                                            35.186.224.24
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com
                                                                                                              3.215.172.219
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                a.nel.cloudflare.com
                                                                                                                35.190.80.1
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  cname.vercel-dns.com
                                                                                                                  76.76.21.123
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    static.huntresscdn.com
                                                                                                                    172.67.68.218
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      ws.zoominfo.com
                                                                                                                      104.16.117.43
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        js.hubspot.com
                                                                                                                        104.16.117.116
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          ax-0001.ax-msedge.net
                                                                                                                          150.171.27.10
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            d3nidttaq34fka.cloudfront.net
                                                                                                                            3.165.136.96
                                                                                                                            truefalse
                                                                                                                              unknown
                                                                                                                              d3e54v103j8qbb.cloudfront.net
                                                                                                                              52.222.232.47
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                js.hsleadflows.net
                                                                                                                                104.18.141.17
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  k8s-mutiny-privatea-b7eaf9f835-63806838.us-east-1.elb.amazonaws.com
                                                                                                                                  34.197.49.91
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    www.datadoghq-browser-agent.com
                                                                                                                                    13.33.219.205
                                                                                                                                    truefalse
                                                                                                                                      unknown
                                                                                                                                      cdn.prod.website-files.com
                                                                                                                                      104.18.160.117
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        analytics.google.com
                                                                                                                                        142.250.186.78
                                                                                                                                        truefalse
                                                                                                                                          unknown
                                                                                                                                          d3g1ftmock1oxn.cloudfront.net
                                                                                                                                          18.245.46.122
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            tags.srv.stackadapt.com
                                                                                                                                            3.74.18.239
                                                                                                                                            truefalse
                                                                                                                                              unknown
                                                                                                                                              group27.sites.hscoscdn20.net
                                                                                                                                              199.60.103.2
                                                                                                                                              truefalse
                                                                                                                                                unknown
                                                                                                                                                perf-na1.hsforms.com
                                                                                                                                                104.18.80.204
                                                                                                                                                truefalse
                                                                                                                                                  unknown
                                                                                                                                                  ib.anycast.adnxs.com
                                                                                                                                                  37.252.171.21
                                                                                                                                                  truefalse
                                                                                                                                                    unknown
                                                                                                                                                    js.hscollectedforms.net
                                                                                                                                                    104.16.108.254
                                                                                                                                                    truefalse
                                                                                                                                                      unknown
                                                                                                                                                      foundationsoft.com
                                                                                                                                                      35.238.6.145
                                                                                                                                                      truefalse
                                                                                                                                                        unknown
                                                                                                                                                        alb.reddit.com
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          unknown
                                                                                                                                                          static.ads-twitter.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            gist.github.com
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              unknown
                                                                                                                                                              cdn.neverbounce.com
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                unknown
                                                                                                                                                                metrics.api.drift.com
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  www.huntress.com
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    secure.adnxs.com
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      www.foundationsoft.com
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        js.driftt.com
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          static.hotjar.com
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            pixels.spotify.com
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              j.6sc.co
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                206.23.85.13.in-addr.arpa
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  ws.hotjar.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    secure.main5poem.com
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      conversation.api.drift.com
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        use.typekit.net
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          www.redditstatic.com
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            c.6sc.co
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              info.foundationsoft.com
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                connect.facebook.net
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  px.ads.linkedin.com
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    p.typekit.net
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      bootstrap.api.drift.com
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        tools.refokus.com
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          ipv6.6sc.co
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            cdn.schemaapp.com
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              a.quora.com
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                cdn.jsdelivr.net
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  api.neverbounce.com
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                    https://static.hotjar.com/c/hotjar-2159185.js?sv=6false
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://www.foundationsoft.com/wp-content/plugins/branda-white-labeling/inc/modules/front-end/assets/css/cookie-notice.css?ver=3.4.19false
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/66abcfee331da80089b29d7e_Huntress%20Logo%20Wide%20Teal.webpfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://js.zi-scripts.com/unified/v1/master/getSubscriptionsfalse
                                                                                                                                                                                                                    • 0%, Virustotal, Browse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://www.google.com/recaptcha/api2/bframe?hl=en&v=EGbODne6buzpTnWrrBprcfAY&k=6LchEywUAAAAAAdAXlscEm7Kcb3DJ38pngRCQJsCfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://q.quora.com/_/ad/83f2d51fb0164c438fbdaa8c29ed2e5e/pixel?tag=ViewContent&i=gtm&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_emailfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A5.27.0%2Capi%3Afetch%2Cenv%3Aproduction%2Cservice%3Ahuntress.com&dd-api-key=pub66bcc27a4e8914137e6493224fb92edb&dd-evp-origin-version=5.27.0&dd-evp-origin=browser&dd-request-id=d984c4dc-26e0-40d5-8240-feb6b3ec02bd&batch_time=1726835405263false
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296ffa_BlogHeader-ResponsetoIncidents-BillingSoftware-p-500.jpegfalse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://www.cyderes.com/e3t/Ctc/ON+113/cpWbt04/VX4GLN83B5sSVcgNxQ2Ps5TgVfQRxk5l9kHPN48YK9C5m_5PW50kH_H6lZ3pVW8y4rsC3Frq3xW6yS46B81vNwBW7nKjzX7rlDGLW8Pgnsm2TMWP7W8BGJ3S7v4twJW4Frjvh65WTfKVTz5h-5gQP1gMVRZvWxc0gFW70YCkf5Yr5gxW4_ym5p4kM2HWW8XQLRs2fQKTSW6H8zL35wntpYW2g-lt23Pgmr-W5tJKtK3hc6rbW6CjtL61FP38FN8Dg60fYghyWW9bC6JC3rZqmzW8VJhP664ltDxW1lwcb13ZpPGyW5K_1JQ3TqNPdW95WCPZ4QLNngW273xc864PDv3W5x93bB7dRNxTW92-5jF1RVBWpW8x57FF7P2xcjW7KK8Xj8n_ZZMW7CgpVb566CBBW8bVlWQ11xhLlVs3yDJ8NdTRzW12g9Fn559wR0W9bq01776CWknW5nG39p82bgTcf5RLlBK04false
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://rc-widget-frame.js.driftt.com/core/assets/css/26.5208cc6b.chunk.cssfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://q.quora.com/_/ad/83f2d51fb0164c438fbdaa8c29ed2e5e/pixel?j=1&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&tag=DwellTime&ts=1726835397496&i=gtm&dwt=11&ive=blurfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/66e88ca4db87912b833221bc_AD_4nXfOwDpF0yBEfx9g2KQU_7gC1nQg6KooRMNo04vFs1ifPF6jT0n6r4w0SZAd9fd5olhmUACBtCzTKgcB4_cTsAwdFPOcqi1EKiAeOCNkiYXMbTYFUgVNlXkA_YNsqmR84gUmAr0CZKGM0HE7qSitXg4ZgvI.pngfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a5b_facebook.svgfalse
                                                                                                                                                                                                                      • 0%, Virustotal, Browse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://rc-widget-frame.js.driftt.com/core/assets/js/runtime~main.23dacaf3.jsfalse
                                                                                                                                                                                                                      • 0%, Virustotal, Browse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://tags.srv.stackadapt.com/js_tracking?url=https%3A%2F%2Fwww.huntress.com%2Fblog-categories%2Fresponse-to-incidents&uid=yZKscIIzalsoNin7qAYxQw&v=1&host=https%3A%2F%2Fwww.huntress.com&l_src=&l_src_d=&u_src=hs_email&u_src_d=2024-09-20T12%3A29%3A14.958Z&shop=falsefalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/65bd3bf02edc81af0185ab74_Fireside%20Logo%20(1).svgfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.huntress.com/blog/threat-advisory-xmrig-crypto-mining-by-way-of-teamviewertrue
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A5.27.0%2Capi%3Afetch%2Cenv%3Aproduction%2Cservice%3Ahuntress.com&dd-api-key=pub66bcc27a4e8914137e6493224fb92edb&dd-evp-origin-version=5.27.0&dd-evp-origin=browser&dd-request-id=bd05430c-2709-403b-aa3b-e517f155528a&batch_time=1726835350863false
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A5.27.0%2Capi%3Afetch%2Cenv%3Aproduction%2Cservice%3Ahuntress.com&dd-api-key=pub66bcc27a4e8914137e6493224fb92edb&dd-evp-origin-version=5.27.0&dd-evp-origin=browser&dd-request-id=c7fcd094-2d10-451f-be05-81f3fb345fa6&batch_time=1726835371887false
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.foundationsoft.com/wp-content/themes/pro/cornerstone/assets/js/site/cs-sliders.7.5.7.js?ver=7.5.7false
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://hello.foundationsoft.com/js/piUtils.js?ver=2021-09-20false
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6644f7e1e53239ee83da1446_soc%20(1).webpfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.cssfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.foundationsoft.com/wp-content/uploads/2021/05/cropped-chevron-icon-32x32.pngfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/65bd01d41aac1d9f234e41ca_Managed%20EDR%203.svgfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A5.27.0%2Capi%3Afetch%2Cenv%3Aproduction%2Cservice%3Ahuntress.com&dd-api-key=pub66bcc27a4e8914137e6493224fb92edb&dd-evp-origin-version=5.27.0&dd-evp-origin=browser&dd-request-id=d9e469ba-500c-4bdf-b100-1748b29425e1&batch_time=1726835396506false
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/660da63009a196dfeb26efb4_Testimonial_CascadeTechnologies_Small.jpgfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.google.com/recaptcha/api.jsfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://cta-service-cms2.hubspot.com/web-interactives/public/v1/embed/combinedConfigs?portalId=3911692&currentUrl=https%3A%2F%2Fwww.huntress.com%2Fblog-categories%2Fresponse-to-incidentsfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.facebook.com/tr/?id=403957864408442&ev=PageView&dl=https%3A%2F%2Fwww.huntress.com%2Fblog-categories%2Fresponse-to-incidents&rl=&if=false&ts=1726835414100&sw=1280&sh=1024&v=2.9.167&r=stable&ec=0&o=4126&fbp=fb.1.1726835358379.798225651589239556&cs_est=true&ler=empty&cdl=API_unavailable&it=1726835410840&coo=false&rqm=GETfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://cdn.jsdelivr.net/npm/@finsweet/attributes-richtext@1/richtext.jsfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://q.quora.com/_/ad/83f2d51fb0164c438fbdaa8c29ed2e5e/pixel?j=1&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&tag=DwellTime&ts=1726835375916&i=gtm&dwt=8&ive=blurfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://t.co/i/adsct?bci=3&eci=2&event_id=b1bcdb4a-20c4-4018-8f69-9ae3e4c1e79e&events=%5B%5B%22pageview%22%2C%7B%7D%5D%5D&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=66ca7fd3-6b8c-4e97-9b70-221f6b4586bd&tw_document_href=https%3A%2F%2Fwww.foundationsoft.com%2F&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nzica&type=javascript&version=2.3.30false
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296fe7_BlogHeader-ResponsetoIncidents-log4j-p-500.jpegfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://pixel.byspotify.com/ping.min.jsfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://cdn.jsdelivr.net/npm/@finsweet/attributes-animation@1/animation.esm.jsfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6644f8e69bff560c4991106c_bullhorn%20(1).webpfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296e6e_Blog-CYOA-p-500.jpegfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                      https://support.cloudflare.com/hc/en-us/articles/200171906-Error-522chromecache_436.2.dr, chromecache_839.2.drfalse
                                                                                                                                                                                                                      • 0%, Virustotal, Browse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://twitter.com/buffaloverflow/status/1531168929925713923chromecache_736.2.dr, chromecache_406.2.drfalse
                                                                                                                                                                                                                      • 0%, Virustotal, Browse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://typekit.com/eulas/000000000000000077359549chromecache_818.2.dr, chromecache_872.2.drfalse
                                                                                                                                                                                                                      • 0%, Virustotal, Browse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.foundationsoft.com/software/time-material-billing/chromecache_614.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://ampcid.google.com/v1/publisher:getClientIdchromecache_654.2.dr, chromecache_639.2.drfalse
                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.cisa.gov/uscert/ncas/alerts/aa22-131achromecache_828.2.dr, chromecache_480.2.drfalse
                                                                                                                                                                                                                      • 0%, Virustotal, Browse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296f2f_AGk0z-NzyeIhzJVchromecache_736.2.dr, chromecache_406.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://1.1.1.1/chromecache_436.2.dr, chromecache_839.2.drfalse
                                                                                                                                                                                                                      • 1%, Virustotal, Browse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.cyderes.com/events/public/v1/encoded/track/tc/ONchromecache_511.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.foundationsoft.com/faqs/chromecache_614.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://metrics.api.drift.comchromecache_633.2.drfalse
                                                                                                                                                                                                                      • 0%, Virustotal, Browse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://x.com/MaxRogers5/status/1834999656201289782chromecache_837.2.dr, chromecache_452.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.foundationsoft.com/about/philosophy/chromecache_614.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.investopedia.com/terms/l/long-tail.aspchromecache_507.2.drfalse
                                                                                                                                                                                                                      • 0%, Virustotal, Browse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.foundationsoft.com/wp-content/plugins/branda-white-labeling/inc/modules/front-end/assetschromecache_614.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.foundationsoft.com/meet-our-sales-team/chromecache_614.2.drfalse
                                                                                                                                                                                                                      • 0%, Virustotal, Browse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://support.google.com/recaptcha/#6175971chromecache_878.2.dr, chromecache_713.2.dr, chromecache_435.2.dr, chromecache_451.2.dr, chromecache_938.2.drfalse
                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.foundationsoft.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fwww.foundationsoft.com%2Fchromecache_614.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://typekit.com/eulas/000000000000000077359558chromecache_818.2.dr, chromecache_872.2.drfalse
                                                                                                                                                                                                                      • 0%, Virustotal, Browse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.foundationsoft.com/get-more/chromecache_614.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.darkreading.com/threat-intelligence/like-the-energizer-bunny-trickbot-goes-on-and-on-/d/chromecache_605.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.foundationsoft.com/software/job-costing/chromecache_614.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.youtube.com/watch?v=tUhu1c8ulLEchromecache_387.2.dr, chromecache_541.2.dr, chromecache_440.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://typekit.com/eulas/00000000000000007735954echromecache_818.2.dr, chromecache_872.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://typekit.com/eulas/000000000000000077359562chromecache_818.2.dr, chromecache_872.2.drfalse
                                                                                                                                                                                                                      • 0%, Virustotal, Browse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://typekit.com/eulas/000000000000000077359564chromecache_818.2.dr, chromecache_872.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296f1d_BlogHeader-Rapichromecache_736.2.dr, chromecache_406.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://github.com/cssinjs/jsschromecache_600.2.dr, chromecache_940.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://gist.github.com/JohnHammond/a1bf6c78769ea253e43326ca23d3c2b8.jschromecache_428.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.cve.org/CVERecord?id=CVE-2023-42657chromecache_1004.2.dr, chromecache_967.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.foundationsoft.com/wp-content/uploads/2021/07/2021-07_FOUNDATION-MK_HomePage-Tab2-Payrolchromecache_614.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a71_Blog%20banner%2chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.dr, chromecache_397.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.foundationsoft.com/#breadcrumbchromecache_614.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://px.ads.linkedin.com/collect/?pid=4456305&fmt=gifchromecache_614.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://typekit.com/eulas/00000000000000007735955echromecache_818.2.dr, chromecache_872.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.foundationsoft.com/software/general-ledger/chromecache_614.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://customer.api.drift.comchromecache_633.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.trendmicro.com/vinfo/us/security/news/cybercrime-and-digital-threats/20-years-of-macro-mchromecache_507.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://twitter.com/Intel_by_KELA/status/1551892789499142145?ref_src=twsrc%5Etfwchromecache_828.2.dr, chromecache_480.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://typekit.com/eulas/000000000000000077359577chromecache_818.2.dr, chromecache_872.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.foundationsoft.com/software/fixed-assets/chromecache_614.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://huntress.io/chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_439.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://use.typekit.net/af/98e3f6/000000000000000077359562/30/chromecache_818.2.dr, chromecache_872.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://workmax.com/chromecache_614.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://gist.github.com/matthewB-huntress/14ab9d309f25a05fc9305a8e7f351089chromecache_736.2.dr, chromecache_406.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://censys.com/cve-2023-40044/chromecache_1004.2.dr, chromecache_967.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.foundationsoft.com/support/chromecache_614.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://cloud.google.com/contactchromecache_878.2.dr, chromecache_713.2.dr, chromecache_435.2.dr, chromecache_451.2.dr, chromecache_938.2.drfalse
                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://45.32.120chromecache_608.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://platform.twitter.com/widgets.jschromecache_828.2.dr, chromecache_480.2.dr, chromecache_1004.2.dr, chromecache_967.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.foundationsoft.com/partners/chromecache_614.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.virusbulletin.com/uploads/pdf/conference_slides/2017/Kapoor-VB2017-have-you-scanned-yourchromecache_605.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d2970fc_image%2520(3).pchromecache_632.2.dr, chromecache_892.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://github.com/francoischalifour/medium-zoomchromecache_607.2.dr, chromecache_742.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/65dd200bc8571c720dc43767_Huntress-SlashAchromecache_387.2.dr, chromecache_541.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.myhqsuite.com/software/crewhq/chromecache_614.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.cloudflare.com/learning/dns/what-is-dnschromecache_436.2.dr, chromecache_839.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.foundationsoft.com/software/consolidated-general-ledger/chromecache_614.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://static.hotjar.com/c/hotjar-chromecache_749.2.dr, chromecache_810.2.drfalse
                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.linkedin.com/shareArticle?mini=true&url=chromecache_605.2.dr, chromecache_828.2.dr, chromecache_837.2.dr, chromecache_665.2.dr, chromecache_485.2.dr, chromecache_415.2.dr, chromecache_608.2.dr, chromecache_736.2.dr, chromecache_428.2.dr, chromecache_1000.2.dr, chromecache_507.2.dr, chromecache_480.2.dr, chromecache_387.2.dr, chromecache_632.2.dr, chromecache_541.2.dr, chromecache_880.2.dr, chromecache_892.2.dr, chromecache_440.2.dr, chromecache_452.2.dr, chromecache_1004.2.dr, chromecache_397.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/65d55879cb2af12170f04f97_Es0JkQJKuG-5Djichromecache_428.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.foundationsoft.com/software/mobile/chromecache_614.2.drfalse
                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                      18.172.112.125
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                      34.197.49.91
                                                                                                                                                                                                                      k8s-mutiny-privatea-b7eaf9f835-63806838.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                      104.18.161.117
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      18.245.46.122
                                                                                                                                                                                                                      d3g1ftmock1oxn.cloudfront.netUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      142.250.185.100
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      104.16.139.209
                                                                                                                                                                                                                      js.hs-scripts.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      104.16.118.116
                                                                                                                                                                                                                      forms.hubspot.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      151.101.193.140
                                                                                                                                                                                                                      dualstack.reddit.map.fastly.netUnited States
                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                      35.190.80.1
                                                                                                                                                                                                                      a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      75.2.75.154
                                                                                                                                                                                                                      t.huntress.comUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      157.240.252.13
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                                      18.164.52.95
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                      142.250.186.78
                                                                                                                                                                                                                      google.comUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      157.240.0.35
                                                                                                                                                                                                                      star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                                      104.16.137.209
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      104.18.30.176
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      63.35.51.142
                                                                                                                                                                                                                      proxy-ssl-geo.webflow.comUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      18.172.112.67
                                                                                                                                                                                                                      dl7g9llrghqi1.cloudfront.netUnited States
                                                                                                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                      104.16.118.43
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      13.50.141.112
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16509AMAZON-02UStrue
                                                                                                                                                                                                                      18.165.122.9
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                      104.18.242.108
                                                                                                                                                                                                                      api.hubapi.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      18.66.147.49
                                                                                                                                                                                                                      rc-widget-frame.js.driftt.comUnited States
                                                                                                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                      142.250.185.78
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      104.18.139.17
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      18.245.175.46
                                                                                                                                                                                                                      static-cdn.hotjar.comUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      172.67.68.218
                                                                                                                                                                                                                      static.huntresscdn.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      199.60.103.2
                                                                                                                                                                                                                      group27.sites.hscoscdn20.netCanada
                                                                                                                                                                                                                      23181QUICKSILVER1CAfalse
                                                                                                                                                                                                                      44.199.117.35
                                                                                                                                                                                                                      ee15ba61-wschat-wschatalb-6fcf-2062696737.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                      3.215.172.219
                                                                                                                                                                                                                      pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                      157.240.0.6
                                                                                                                                                                                                                      scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                                                                                                                      37.252.172.123
                                                                                                                                                                                                                      unknownEuropean Union
                                                                                                                                                                                                                      29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                      172.64.147.16
                                                                                                                                                                                                                      js.hs-banner.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      142.250.186.132
                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      3.74.18.239
                                                                                                                                                                                                                      tags.srv.stackadapt.comUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      104.18.140.17
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      104.17.24.14
                                                                                                                                                                                                                      cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      104.26.0.173
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      13.32.27.21
                                                                                                                                                                                                                      script.hotjar.comUnited States
                                                                                                                                                                                                                      7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                      140.82.121.3
                                                                                                                                                                                                                      github.comUnited States
                                                                                                                                                                                                                      36459GITHUBUSfalse
                                                                                                                                                                                                                      140.82.121.4
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      36459GITHUBUSfalse
                                                                                                                                                                                                                      52.222.153.146
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      35.186.224.24
                                                                                                                                                                                                                      edge-web.dual-gslb.spotify.comUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      150.171.27.10
                                                                                                                                                                                                                      ax-0001.ax-msedge.netUnited States
                                                                                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                      104.16.109.254
                                                                                                                                                                                                                      forms.hscollectedforms.netUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      142.250.181.228
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      13.33.219.205
                                                                                                                                                                                                                      www.datadoghq-browser-agent.comUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      151.101.129.140
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                      3.94.218.138
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                      34.159.227.151
                                                                                                                                                                                                                      webhooks.fivetran.comUnited States
                                                                                                                                                                                                                      2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                      104.16.117.116
                                                                                                                                                                                                                      js.hubspot.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      104.17.223.152
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      172.66.0.227
                                                                                                                                                                                                                      t.coUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      37.252.171.21
                                                                                                                                                                                                                      ib.anycast.adnxs.comEuropean Union
                                                                                                                                                                                                                      29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                      3.233.158.24
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                      173.194.76.154
                                                                                                                                                                                                                      stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      35.238.6.145
                                                                                                                                                                                                                      foundationsoft.comUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      104.18.160.117
                                                                                                                                                                                                                      cdn.prod.website-files.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      3.233.158.25
                                                                                                                                                                                                                      browser-intake-datadoghq.comUnited States
                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                      207.189.124.24
                                                                                                                                                                                                                      forpci94.actonsoftware.comUnited States
                                                                                                                                                                                                                      393648ACTON-SOFTWAREUSfalse
                                                                                                                                                                                                                      104.16.117.43
                                                                                                                                                                                                                      ws.zoominfo.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      54.147.21.139
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                      108.138.181.106
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      13.227.219.86
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      104.18.40.240
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      66.102.1.157
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      142.250.186.110
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      18.245.46.48
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      18.165.242.121
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                      104.17.128.172
                                                                                                                                                                                                                      js.hsadspixel.netUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      142.250.186.34
                                                                                                                                                                                                                      td.doubleclick.netUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      162.159.140.229
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      104.18.80.204
                                                                                                                                                                                                                      perf-na1.hsforms.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      76.76.21.142
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      34.232.185.209
                                                                                                                                                                                                                      api-w-ssh-1606603881.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                      52.4.97.148
                                                                                                                                                                                                                      q.quora.comUnited States
                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                      52.17.245.154
                                                                                                                                                                                                                      pacman-content-live.live.eks.hotjar.comUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      104.244.42.131
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      13414TWITTERUSfalse
                                                                                                                                                                                                                      104.17.175.201
                                                                                                                                                                                                                      js.hs-analytics.netUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      185.199.108.154
                                                                                                                                                                                                                      github.githubassets.comNetherlands
                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                      34.117.162.98
                                                                                                                                                                                                                      pixel.byspotify.comUnited States
                                                                                                                                                                                                                      139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                      199.232.188.157
                                                                                                                                                                                                                      platform.twitter.map.fastly.netUnited States
                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                      104.18.31.176
                                                                                                                                                                                                                      tracking.g2crowd.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      104.18.141.17
                                                                                                                                                                                                                      js.hsleadflows.netUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      104.19.175.188
                                                                                                                                                                                                                      forms.hsforms.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      104.16.110.254
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      52.51.32.149
                                                                                                                                                                                                                      wsky-live.live.eks.hotjar.comUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      104.18.37.212
                                                                                                                                                                                                                      js.zi-scripts.comUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      3.235.70.168
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                      34.111.208.231
                                                                                                                                                                                                                      ibc-flow.techtarget.comUnited States
                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                      150.171.28.10
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                      34.237.219.119
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                      52.222.232.47
                                                                                                                                                                                                                      d3e54v103j8qbb.cloudfront.netUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      151.101.1.229
                                                                                                                                                                                                                      jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                      76.76.21.123
                                                                                                                                                                                                                      cname.vercel-dns.comUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      104.16.108.254
                                                                                                                                                                                                                      js.hscollectedforms.netUnited States
                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                      34.193.113.164
                                                                                                                                                                                                                      afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                      18.159.33.125
                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                      192.168.2.4
                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                      Analysis ID:1514467
                                                                                                                                                                                                                      Start date and time:2024-09-20 14:28:01 +02:00
                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                      Overall analysis duration:0h 5m 9s
                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                      Sample URL:https://www.cyderes.com/e3t/Ctc/ON+113/cpWbt04/VX4GLN83B5sSVcgNxQ2Ps5TgVfQRxk5l9kHPN48YK9C5m_5PW50kH_H6lZ3pVW8y4rsC3Frq3xW6yS46B81vNwBW7nKjzX7rlDGLW8Pgnsm2TMWP7W8BGJ3S7v4twJW4Frjvh65WTfKVTz5h-5gQP1gMVRZvWxc0gFW70YCkf5Yr5gxW4_ym5p4kM2HWW8XQLRs2fQKTSW6H8zL35wntpYW2g-lt23Pgmr-W5tJKtK3hc6rbW6CjtL61FP38FN8Dg60fYghyWW9bC6JC3rZqmzW8VJhP664ltDxW1lwcb13ZpPGyW5K_1JQ3TqNPdW95WCPZ4QLNngW273xc864PDv3W5x93bB7dRNxTW92-5jF1RVBWpW8x57FF7P2xcjW7KK8Xj8n_ZZMW7CgpVb566CBBW8bVlWQ11xhLlVs3yDJ8NdTRzW12g9Fn559wR0W9bq01776CWknW5nG39p82bgTcf5RLlBK04
                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                      Number of analysed new started processes analysed:8
                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                                      Classification:mal80.expl.evad.win@23/986@320/100
                                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                                      • Browse: https://www.foundationsoft.com/
                                                                                                                                                                                                                      • Browse: https://www.huntress.com/blog-categories/response-to-incidents
                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 172.217.16.195, 172.217.18.110, 64.233.184.84, 34.104.35.123, 151.101.1.91, 151.101.193.91, 151.101.129.91, 151.101.65.91, 104.18.187.31, 104.18.186.31, 142.250.185.99, 142.250.186.104, 142.250.184.202, 172.217.23.106, 142.250.185.202, 142.250.185.106, 142.250.185.74, 142.250.186.170, 142.250.185.138, 142.250.185.234, 142.250.184.234, 216.58.206.74, 216.58.206.42, 142.250.186.138, 216.58.212.138, 142.250.185.170, 142.250.181.234, 142.250.186.42, 2.19.126.135, 2.19.126.143, 162.159.152.17, 162.159.153.247, 95.101.111.156, 95.101.111.184, 172.217.18.3, 104.18.19.71, 104.18.18.71, 13.107.42.14, 4.175.87.197, 142.250.185.72, 216.58.206.67, 199.232.210.172, 142.250.181.227, 172.64.146.215, 104.18.41.41, 192.229.221.95, 13.95.31.18, 13.85.23.206, 52.165.165.26, 142.250.185.168, 2.19.126.206, 2.19.126.198, 142.250.185.110, 172.217.16.202, 172.217.18.10, 172.217.16.138, 142.250.186.106, 51.11.20.152, 2.19.126.219, 2.19.126.211, 95.101.111.187, 172.217.18.14
                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): trk.techtarget.com.cdn.cloudflare.net, slscr.update.microsoft.com, clientservices.googleapis.com, a1874.dscg1.akamai.net, l-0005.l-msedge.net, clients2.google.com, ocsp.digicert.com, use-stls.adobe.com.edgesuite.net, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, www.google-analytics.com, fonts.googleapis.com, v3-eu-appgwv2.uksouth.cloudapp.azure.com, fs.microsoft.com, content-autofill.googleapis.com, ajax.googleapis.com, ghochv3eng.trafficmanager.net, j2.6sc.co.edgekey.net, od.linkedin.edgesuite.net, p.typekit.net-stls-v3.edgesuite.net, www.linkedin.com.cdn.cloudflare.net, edgedl.me.gvt1.com, clients.l.google.com, a1916.dscg2.akamai.net, n.sni.global.fastly.net, cdn.jsdelivr.net.cdn.cloudflare.net, a.quora.com.cdn.cloudflare.net, ipv6-2.6sc.co.edgekey.net, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bat.bing.com, sls.update.microsoft.com, e212585.b.akamaiedge.net, glb.sls.prod.dcat.dsp.trafficm
                                                                                                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34640)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):144987
                                                                                                                                                                                                                      Entropy (8bit):5.286580833833053
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:g4X0FUM6Q14lRWUsH27N6cEDjNwpqw/Ili9EVZvqayHi0oill3zLegbyb:gdG44l/N6cEDGAliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:7D93CF26BF8B635BF9F04370FDB618AB
                                                                                                                                                                                                                      SHA1:36376820F171C33C9BBB4F6D7D42FEA3D68A24D6
                                                                                                                                                                                                                      SHA-256:228A2F1F5CF1493F958E473B3311FBF8614C908FB349A85C487A3EA6E9C01492
                                                                                                                                                                                                                      SHA-512:4BB2764DE371E992F15D01808707B5653EC484371F096CCCD070900C94541DC54C4FA4F02BBCE8181729AB4B78F5C9605E61FEBA68FCF2D95C26B391BFB601F6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="investigating-unauthorized-access-huntress-qa-environment-incident"><head><meta charset="utf-8"/><title>Investigating Unauthorized Access: Huntress QA Environment Incident | Huntress</title><meta content="Learn about our investigation regarding unauthorized access to our QA and product testing environment." name="description"/><meta content="Investigating Unauthorized Access: Huntress QA Environment Incident | Huntress" property="og:title"/><meta content="Learn about our investigation regarding unauthorized access to our QA and product testing environment." property="og:description"/><meta content="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296fef_BlogHeader-R
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13577
                                                                                                                                                                                                                      Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                      MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                      SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                      SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                      SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16701), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):16701
                                                                                                                                                                                                                      Entropy (8bit):5.320419964439358
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:fbKBP2XxO+CNHCtQ0wJqHPhUZqE0sC6320Deuu3p44ShnetlHF7N+Nkoibi:fbyPok+CNiu0wJGZUZ6sC635D7uZ44UX
                                                                                                                                                                                                                      MD5:2CAE7E772FD3FB128231ECB9D16D9DC0
                                                                                                                                                                                                                      SHA1:FE8B55A17086DA2A8B2B2BDAFA6828F310A0B279
                                                                                                                                                                                                                      SHA-256:452A3131D0BF3E203BCCCAD857A4DFA7791F11C6B65278D7CBEAFAB58DACCE13
                                                                                                                                                                                                                      SHA-512:49FC5B8DED687A6535FF6C144E163DAE828606325C5AD62CB43990A0BBC1779598E5921A500B2CD7CE854DE79F99DEA6A19F3B148375414CC00F1406C1D2A161
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.foundationsoft.com/wp-content/plugins/presto-player/dist/components/web-components/p-43f79dfb.js
                                                                                                                                                                                                                      Preview:const e="web-components",t={allRenderFn:!0,appendChildSlotFix:!1,asyncLoading:!0,asyncQueue:!1,attachStyles:!0,cloneNodeFix:!1,cmpDidLoad:!0,cmpDidRender:!0,cmpDidUnload:!1,cmpDidUpdate:!1,cmpShouldUpdate:!1,cmpWillLoad:!0,cmpWillRender:!1,cmpWillUpdate:!1,connectedCallback:!1,constructableCSS:!0,cssAnnotations:!0,devTools:!1,disconnectedCallback:!0,element:!1,event:!0,experimentalScopedSlotChanges:!1,experimentalSlotFixes:!1,formAssociated:!1,hasRenderFn:!0,hostListener:!0,hostListenerTarget:!0,hostListenerTargetBody:!1,hostListenerTargetDocument:!1,hostListenerTargetParent:!1,hostListenerTargetWindow:!0,hotModuleReplacement:!1,hydrateClientSide:!1,hydrateServerSide:!1,hydratedAttribute:!1,hydratedClass:!0,initializeNextTick:!1,invisiblePrehydration:!0,isDebug:!1,isDev:!1,isTesting:!1,lazyLoad:!0,lifecycle:!0,lifecycleDOMEvents:!1,member:!0,method:!0,mode:!1,observeAttribute:!0,profile:!1,prop:!0,propBoolean:!0,propMutable:!0,propNumber:!0,propString:!0,reflect:!0,scoped:!1,scopedSlot
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65524), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):553734
                                                                                                                                                                                                                      Entropy (8bit):5.132664809321363
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12288:naBRW4bme73BWbbVpDZmOlWYVWv1O7zVTaBu:naBRW4bme73BWbbVpDZmOlWYVWv1O7zV
                                                                                                                                                                                                                      MD5:5D94925D477FBDD6A86741954DBC3DA6
                                                                                                                                                                                                                      SHA1:5D44EA44BB4F98372367932B10AB5C26064A82AB
                                                                                                                                                                                                                      SHA-256:FB06D50E62D5AECCE85560BA630972D8E89A7FCD260CF71AA07FDF1053BCBA90
                                                                                                                                                                                                                      SHA-512:F6FF5DD5F3326CC8E383172E8328463EE4615605219C2974BC9ABCAEEF91997994A3A2E9030E314C04ABD81031C266BD7D6F149ABCBB9E20D1CCBAF20CB94494
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/css/huntress-new.5d94925d4.min.css
                                                                                                                                                                                                                      Preview:html{-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;font-family:sans-serif}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{vertical-align:baseline;display:inline-block}audio:not([controls]){height:0;display:none}[hidden],template{display:none}a{background-color:#0000}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{vertical-align:baseline;font-size:75%;line-height:0;position:relative}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}hr{box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visible}button,select{text-transform:none}button,html input[type=button],input
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34726)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):136472
                                                                                                                                                                                                                      Entropy (8bit):5.330342104218234
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:24X0FUM6Q14lRGasa27N6cye4nsipqw/Ili9EVZvqayHi0oill3zLegbyb:2dG44lqN6cYsaAliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:AA1443B5B2976546DED91F7B3A9C5C00
                                                                                                                                                                                                                      SHA1:7FD231A6923DB15EF00E15DBDE006D1CA801F634
                                                                                                                                                                                                                      SHA-256:237CE0E4862881675F5B6F32DC74B1AAC3485208BB965283740F41962C46F1A1
                                                                                                                                                                                                                      SHA-512:E5AA6161ED94A385275CDC789AC6CD8494C73ECAB54353D233CA5027514E297F316A17CF1AAF1846904BE7137C1FA4F9344E7F0FF4A3D13A4BEBA7075E12B418
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="critical-vulnerabilities-ws-ftp-exploitation"><head><meta charset="utf-8"/><title>Critical Vulnerabilities: WS_FTP Exploitation | Huntress</title><meta content="Huntress is actively investigating numerous vulnerabilities affecting the WS_FTP Server Ad Hoc Transfer Module observed in the wild." name="description"/><meta content="Critical Vulnerabilities: WS_FTP Exploitation | Huntress" property="og:title"/><meta content="Huntress is actively investigating numerous vulnerabilities affecting the WS_FTP Server Ad Hoc Transfer Module observed in the wild." property="og:description"/><meta content="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296cac_Rapid%2520Response
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4822
                                                                                                                                                                                                                      Entropy (8bit):7.944898115598987
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:x61I0NBMCOSgMB/ZcK5heSlqrzlArGrJUOW8lVbhWgPOl+hh8o:x6u0NhFKGhJlqrz6rG+t8r7c+Lp
                                                                                                                                                                                                                      MD5:7AFCDBA7758862867148CF0CFE0EDD0B
                                                                                                                                                                                                                      SHA1:73336ABF7B2086BC96BBB9878E662D268AB64AE6
                                                                                                                                                                                                                      SHA-256:3C0C631183116A13518D3517E47FE8816FD6D9CD311CA48A3E21B85EDEB6009E
                                                                                                                                                                                                                      SHA-512:A9F639480347BBD89462C3A5BDD8DB7E6765ABC83065C90F331770AB451750F30AC2D943AD746675A17AF71C59F7FA2950D5C51C76E2CE06C86CCD06E6FB1BB4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6644f6a6428feb6a848b9886_msp.webp
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X..............ALPH.......m.b...]k...Ab.........w.........*R!Tq.......R.$...s...k23.w....@..b....o....M....o......V...K.I...C.xz.L.)H.........8...{.d[.....78.U......%....]0.l..p..=..x....q..W..I.R...#uOA......1.`..2'..@w....$...$.>.`....;..&..O...G.9...u...c..(.;..b;.@....X.!}.R.A....m}.$......L....2o...........e..A:.|r...X.|k;...4.A.w..g.G.n.u..3......Y..=...h?>`..8.2.........gp...Tl.M.....f%.G.........n....L.a._..z...........`...R6p.x .........!.X...k.Ji.kM'....4.@Dm.).V...+..paf...nW.......m.....G...."..)UkU,.TB..qE...g....c.>.@.........;'.f....J!..B....m.}."..x.:.....C...}|"._0.4......3j.].<.'@.tj...Z.....l.....7/A..z..[.(.Z..D..n....,.6.~t.s.Jsi.....B..._..!.C..rbO.m.`I."..)L..).vR\.,.G.5."m.Wg^.aS..Jn..YJ>3HQ.....I:..]...VC......../MM.~.G..nG....+.....Lbv..9....-....M......U..~4).Y.=JS.p.il..`.........T.9.:.......&.......0h.'z.M.k.:....$.*s..?.j!.V.h...}.,..SYI7...7....X.5..Cr2YN.%..u.v(P.....L.)..y?sX.&.....|..j
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):68076
                                                                                                                                                                                                                      Entropy (8bit):5.253502339131103
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:qx5P+lx5LhQk+9dSwgx+DFF3rUMFWgqKh20zK5wd:qnmz5LhQk+9d6xwWP0u5+
                                                                                                                                                                                                                      MD5:5B2B6D0508FE18C3EFB6BCD6249FD4E1
                                                                                                                                                                                                                      SHA1:90C9FAF7B629842A0F3A7633BC5713D741C46578
                                                                                                                                                                                                                      SHA-256:E8E658C81A7FF92A6E0F9049EE3A8FC42082E8303ABB6ED44C73361259CBDBAE
                                                                                                                                                                                                                      SHA-512:72BF62BF19432FF110C5357779AD1263EDB685B3C9137A4229BAD38DF0E9A3164EB233F5927358A065562A672E8B2DA6046A91C79F16B3E138826A5EF313B660
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[27],{"8Sys":function(e,t,n){"use strict";n.d(t,"a",function(){return r}),n.d(t,"b",function(){return o});var r,o,i="undefined"!==typeof performance&&performance,a=i&&i.now?function(){return i.now()}:function(){return Date.now()};function throwIfEmpty(e){if(!e)throw new Error("name must be non-empty")}if(i&&i.mark)r=function mark(e){throwIfEmpty(e),i.mark("start "+e)},o=function stop(e){throwIfEmpty(e),i.mark("end "+e),i.measure(e,"start "+e,"end "+e);var t=i.getEntriesByName(e);return t[t.length-1]},function getEntries(){return i.getEntriesByType("measure")},function clear(){i.clearMarks(),i.clearMeasures()};else{var s={},c=[];r=function mark(e){throwIfEmpty(e);var t=a();s["$"+e]=t},o=function stop(e){throwIfEmpty(e);var t=a(),n=s["$"+e];if(!n)throw new Error("no known mark: "+e);var r={startTime:n,name:e,duration:t-n,entryType:"measure"};return function insertSorted(e,t){for(var n,r=0,o=e.length;r<o;)e[n=r+o>>>1].startTime<t.startTi
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), CFF, length 35416, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):35416
                                                                                                                                                                                                                      Entropy (8bit):7.99271042018554
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:768:BURIkKOrpo5T6jwTWZ9wWoDgV/090tLfh0YSoXdqO:GPo16j+WZ9wWoE29MDh0lIqO
                                                                                                                                                                                                                      MD5:F898AB39B35A1C527CD89A7807C5C415
                                                                                                                                                                                                                      SHA1:021E6EA99505A24A5488F32BA5861B1B6A60ED50
                                                                                                                                                                                                                      SHA-256:9C021E60F7E8B7B4AD3672C21529C74F9A1553B36D2131C9B30C73A8AA83CA51
                                                                                                                                                                                                                      SHA-512:68D6817A466843B422A4A964FC124527183E16443384618879E1A40B93DC1C035B3140D7D6BC103FF1E69C9E7D2A1BA9E3A463413AA3A3F829FAB0596F11118B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://use.typekit.net/af/6cc429/00000000000000007735957a/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=i4&v=3
                                                                                                                                                                                                                      Preview:wOF2OTTO...X.....................................F....?DYNA.W...?GDYN.q.....b.`..,.6.$..8...... ................h......UUU.{b.N....G?../~.....O...?.....3p\.u.t.L.9e7..B..o....5.D...*.k.K)a/.${..96...p..R%..E..X,...^+LU.^.?...y.o..W......}.....3c......tK.p.86...UHTYD.u%..5.}|..ik...{..........,\.....5..L.1.../..Av.....1.{.C.....'.A...@"...?.....Iv..dN..a,h..T..l....+X..:....f. ..k.d@....K.FYg....y.....^a...{3~...`.{#.....T...E..vQ.......",.XA...T..#.....^r.z......fi..5.....H...S...+"6.;q.m..:.]..P..?brS....._...z.cf.z....`.X..l.......X...M[u..8b..(.[.\.[..}x.~u.K.......8Xf..d..Hj..q.{4.i$........u.....;...v..d2.B.>..z........f...=.q..r.*,.#.,..F}.n,...h..Y..1.3?_y....{'.7...|....{..Q.K..E.:uNJV...MM.}...T x.($..*d..x.......|..r...[,)..........,..`8...r .K.E@.T$.Rl]....w..\.1..<.+.uc...~.Nr.Q....]H...H.*.&.r'../tWz.......q[.........@..k..].....tY.Y..p.<i"E.d..1.;.k...D.....%r...w.....5qv_.. '.............f..- OD..D......y..2.!....!......V.....R`.&.)
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34638)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):174242
                                                                                                                                                                                                                      Entropy (8bit):5.325550445149764
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:+dG44lON6c1/DeSa5be3PAliiVzill3zjbyb:+M44lON6c1/SSa5be3PAliiBill3zjy
                                                                                                                                                                                                                      MD5:549BEFBFAC9D44E1EFDE46D65FADEB9D
                                                                                                                                                                                                                      SHA1:36F80C6B512F64F3AC67C0C23C21C04E6C41036E
                                                                                                                                                                                                                      SHA-256:F06E3C931CBA28666181D03234F2E99B761C001D4E9C730260AD61702F2E61BD
                                                                                                                                                                                                                      SHA-512:4D00E778DF72EACC0D5150865899581511C924906A91305A2BE2532684D4E7933FDF90BCF2C8CE3A623D35B63836B0A0FE9CDF4A4B03E32CD2A8838B7E6DEC91
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.huntress.com/blog/targeted-apt-activity-babyshark-is-out-for-blood
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="targeted-apt-activity-babyshark-is-out-for-blood"><head><meta charset="utf-8"/><title>Targeted APT Activity: BABYSHARK Is Out for Blood | Huntress</title><meta content="We discovered malicious, targeted advanced persistent threat (APT) activity on a partner&#x27;s system. Here, we dive into the BABYSHARK malware strain." name="description"/><meta content="Targeted APT Activity: BABYSHARK Is Out for Blood | Huntress" property="og:title"/><meta content="We discovered malicious, targeted advanced persistent threat (APT) activity on a partner&#x27;s system. Here, we dive into the BABYSHARK malware strain." property="og:description"/><meta content="https://cdn.prod.website-files.com/6579dd0b5f9a5437
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 20916, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):20916
                                                                                                                                                                                                                      Entropy (8bit):7.988128199698834
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:ysu5VYEIsEw9Wt3dzTLVu0k0w7w16FXdQBeCtF84w6nAWLVSB8lAP5MU5s5f:ysu5VJjE33dzTxuHwYWBhI9W6oYuUa5f
                                                                                                                                                                                                                      MD5:833D58F5538BB02B9D3E362CA829ECE7
                                                                                                                                                                                                                      SHA1:7B8F4DDA67DA800204DEB40E6A8331C033045FBC
                                                                                                                                                                                                                      SHA-256:00D08CE080678DB0C54AF3944723E28B27E8BDC24146F813477B5B58FE65376C
                                                                                                                                                                                                                      SHA-512:15718B783B386875985A39A07440F97E1E85D4CA58BD73CF6759D766372AF55350FD720E708A52E2C267220824E7777C2496B03F6AB6F5F98FF1117DBD12712C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296969_visuelt-regular-webfont.woff2
                                                                                                                                                                                                                      Preview:wOF2......Q..........QJ........................?FFTM..D..>..v.`..Z.@..e.....t..5..R..6.$.... ..v..I..H...'....~..3.V..&..n....?........P|^.....IE.JZ..3..bA..Uh4...k.`...Uc.......8zpaU.PJ.SCW..A.:_d.u.....<].....T....l....!9........,|6K.")...B.t.....@R.29<d.0.._~....)...+..mn..3..U..<....C.f'^.-.....+..l\.HVN......{_.E.x...b.P.L.......Y....*....C.~.....>f...P.n.....!.!d...Wh.&...T.2}..9.[~... ..g.Ne.....p.....Pg.).<;.|8...#..8..-P6G.G...}(.........85.S.v...#.....`.9....}Z)K+.YJ...L..9.>a..(.A.<.....4..\~.}.Y.?. eHa.r.<..E8p..CTypO.).Rx:E....<X'..\8(...g.z!..... !s.Lf.....#J..*Yi..S..+LU.j..l@..Oz....q.I..6E1.+s.f..X.3.T..........2.,0...8.........QKp...].z.J.C.D4I.......N.....^....8.Y.r.<...U...>..h....... .Rh)-...5......m.A.l..:Z..N....dv.;~.!P...R....Q.....P...\L....4.{w...W......C...E...."2!F.8."..0..4.z+......je.(....c..R*L.......>......:..d......7.K.Y*.G.)4=.$..TvQ.3+,0...]...T ~`P`..~$.H...s.......~e.v[......z..52...I%.6...}....w.....A...A@..+v..os.W
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (63049)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):71767
                                                                                                                                                                                                                      Entropy (8bit):5.325407626497516
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:+vsVJkUTnaEI8p8iLVcnZXYNtWumscVDXYRWlzlIgQXyjXlkaioEFWOqDw6usT5G:ZNDmnlzlIgQX28XsEce
                                                                                                                                                                                                                      MD5:C8DA0D28653AF744CAAEA06C76B6EEC7
                                                                                                                                                                                                                      SHA1:21C473CFDD8C6C91E33720F46F6CE576A01DA119
                                                                                                                                                                                                                      SHA-256:0ABC91EE20BBBE4FED01F679CECC20C824E382381E2985AD8B5FA35C8DB0702D
                                                                                                                                                                                                                      SHA-512:A53B7B0F0999631947D013BD0CF025A79100073F844913D803A4DE6D1FA5A0172C536C56E6AF3D5012FAC5B3DFAB504FF3557B79AFE05967C77FB1082A7D49D1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://js.hs-analytics.net/analytics/1726835100000/3911692.js
                                                                                                                                                                                                                      Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.881. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setTrackingGate', 'AnalyticsTracking:BlockBadIdentities']);._hsq.push(['setPortalId', 3911692]);._hsq.push(['trackPageView']);._hsq.push(["trackClick", "form#trial-form > div.hs-submit > button.submit-btn.text-white.hs-button.primary.large", "pe3911692_trial_submission", {"url":null,"trackingConfigId":15425146}]);._hsq.push(["trackClick", "form#hsForm_a8e6b97c-d9ed-4d99-881b-da000e79c66c_3837.hs-form-private.hsForm_a8e6b97c-d9ed-4d99-881b-da000e79c66c.hs-form-a8e6b97c-d9ed-4d99-881b-da000e79c66c.hs-form-a8e6b97c-d9ed-4d99-881b-da000e79c66c_524ab81e-70ce-4018-a4f3-f4beeaf2f32f.hs-form.stacked.hs-custom-form > div.hs_submit.hs-submit", "pe3911692_demo_submission", {"url":null,"trackingConfigId":15435855}]);._hsq.push(["trackClick", "form#free-trial-form-step-1 > div.hs-submit > button.submit-btn.text-white.hs-button.primary.large", "pe3
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):89476
                                                                                                                                                                                                                      Entropy (8bit):5.2896589255084425
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                                                                                                                      MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                                                                                                      SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                                                                                                      SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                                                                                                      SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (492), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):492
                                                                                                                                                                                                                      Entropy (8bit):5.274667446748303
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:cKuN7zxcN7zx/x43+ZdjswEmbncoYDZ4hswEmbncoYDZ8cZPH:6N3xcN3x/td4wZMwZpcZPH
                                                                                                                                                                                                                      MD5:A539821CB5E59EF7BA6138FBF243535B
                                                                                                                                                                                                                      SHA1:8069D99942358783EFB59B65316E07A46E1432CD
                                                                                                                                                                                                                      SHA-256:8CB6D7338972FD3DE69E7F82267D9679DD460776C5EDED44095C050E88DDCDE3
                                                                                                                                                                                                                      SHA-512:CADEB8296E23B280774DBA9E14909549E74DF09129BE7D99F987EC1796355A5CA512FFEF335A39EF176D193B92C986837FAC2CA0E24663DA9BA85923E18673A4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISlQEJhpT1pbgDvegSBQ3GgPi8EgUNHSe3bxIFDQ1XLMYSBQ1UuYnPEgUNWJCcEhIFDQnVqagSBQ3n2zmOEgUNxoD4vBIFDR0nt28SBQ0NVyzGEgUNVLmJzxIFDViQnBISBQ0J1amoEgUN59s5jhIFDblNREgSBQ3woohYEgUNHp_dhRIFDTu_pSMSBQ1KwaXpEgUN59s5jhJrCTv4U9TAIs7-EgUNxoD4vBIFDR0nt28SBQ0NVyzGEgUNVLmJzxIFDViQnBISBQ0J1amoEgUN59s5jhIFDcaA-LwSBQ0dJ7dvEgUNDVcsxhIFDVS5ic8SBQ1YkJwSEgUNCdWpqBIFDefbOY4SMwkwj4AyxptniRIFDblNREgSBQ3woohYEgUNHp_dhRIFDTu_pSMSBQ1KwaXpEgUN59s5jg==?alt=proto
                                                                                                                                                                                                                      Preview:CrQBCgcNxoD4vBoACgcNHSe3bxoACgcNDVcsxhoACgcNVLmJzxoACgcNWJCcEhoACgcNCdWpqBoACgcN59s5jhoACgcNxoD4vBoACgcNHSe3bxoACgcNDVcsxhoACgcNVLmJzxoACgcNWJCcEhoACgcNCdWpqBoACgcN59s5jhoACgcNuU1ESBoACgcN8KKIWBoACgcNHp/dhRoACgcNO7+lIxoACgcNSsGl6RoACgcN59s5jhoACn4KBw3GgPi8GgAKBw0dJ7dvGgAKBw0NVyzGGgAKBw1UuYnPGgAKBw1YkJwSGgAKBw0J1amoGgAKBw3n2zmOGgAKBw3GgPi8GgAKBw0dJ7dvGgAKBw0NVyzGGgAKBw1UuYnPGgAKBw1YkJwSGgAKBw0J1amoGgAKBw3n2zmOGgAKNgoHDblNREgaAAoHDfCiiFgaAAoHDR6f3YUaAAoHDTu/pSMaAAoHDUrBpekaAAoHDefbOY4aAA==
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 500 x 375, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):100241
                                                                                                                                                                                                                      Entropy (8bit):7.993977541210472
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:1536:LaarVnqOiLaO9ESY7Q4l4PSAhGkEOrf5+If4rHT+1M7W9z9ErdUF8JONjG1Dt:mgJinmSARsrLgm4r+CWXEWFvG1J
                                                                                                                                                                                                                      MD5:D04F3F5A241D8997F763E76143A972EF
                                                                                                                                                                                                                      SHA1:368EA049C2E59F671AD07919B7F5631405F90049
                                                                                                                                                                                                                      SHA-256:4EF34C289AE376D4F40D65326063E51CAE2CD4AA7362C8A2B44C3B28A55F4CDD
                                                                                                                                                                                                                      SHA-512:BC4ABA0D9602B402CBBAAE8AC13BFD2E1F69D3C7AF724F75BFE531B1143FAE37E3C92F7C65D91D35766D30FC9BF12DD92F1C7D0A542954F496C0CA4D99F3BA23
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/65d56cefb34458516918d259_Rapid%20Response%202-p-500.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......w.....d,I.....PLTE....................................................... (....&-.#-.......)2.......!*.. .%/....&1.."..%.#*..'.+3.....%........*..6..:....&4.3A..!.)6.(/....6H..#..!..?. -.);.%=.>O.. .8N..&.<J.3;.#2.=W.1E. ".-H.5V.=c.CS. 0.9].A^.@h.DZ..+./,.)C..1.:B.1O."8..%.K^.If.Qd....Nn..0.*(..).Wl.*A.$%.Cn.(6.40.1L.LR..7.]}.Uv....c.....SY.6T.:3.p.._r....EH.i. ...y..Y`.B9.cgL#&.j..mp....bH.!#e,,4.!!...u. |..4,#gx$Zh\...20....T>.?4.y|.!@.7?.eR.rV1...GSE...RA.Hw.RP'..,K\.*-%BE&...u....k;@'{.+...E7......#i.4.."_../4.'ON...?h.../..EAB....b.CF+w.t...|n"...S.G...eV0.....)...2_.S....Z..g.....C~....$.........ZM.hE88.;'=..!..A(1...G|:loW..M.....\..`y.9..>c.?UK[..|T_PZbXEI.pq.*.~...}....k..@p.[.....}..>..q......].hq...fg{.Z..q...xtP.u..V..7.........W.^......c.................f..U....pHYs............... .IDATx...ml.W~..s8C..g&..r8$g..p4.9.MZ.Tq\.....:@Tz-+..e...[.d.^....N...b.n#.).....`...n.&..."[.(n\..k..`.......`ow/P<.p.?CI.,...g..DJ.5.....s...K.n..(........
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (23865), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):23865
                                                                                                                                                                                                                      Entropy (8bit):5.17066773670714
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:dEiPYBr8tDTHrmZjlvbbPal9pGh6rk4scHWeqBEcpAODhBwXTzWDg8GUeAwkO06o:OigBgtnQvbbPkGh6Q4scQEcpAODySDig
                                                                                                                                                                                                                      MD5:4049F38C00ADD1738DC4806148FF8829
                                                                                                                                                                                                                      SHA1:0A631D2CCDE970A13F60E147A5B5AEACB6A1B2E0
                                                                                                                                                                                                                      SHA-256:C501DE88FBB90A445F1754A529BC772E7047071BF653C8C3F0330F7BB736D140
                                                                                                                                                                                                                      SHA-512:8ADA588F646C3D9456EA5C8F28C994078B6D2F88527E998C3329F53BD915403283F498E31A9532B7488DC23C74F0CB60AFC93F47891D9E73CF6FB96085A97EC1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[11],{"0B8E":function(t,n,e){"use strict";var r=e("rAc1"),u=e("PYcH");function hasOrAdd(t,n,e){var r,c=typeof t;switch(c){case"string":case"number":return 0===t&&1/t===-1/0?!!e._items["-0"]||(n&&(e._items["-0"]=!0),!1):null!==e._nativeSet?n?(r=e._nativeSet.size,e._nativeSet.add(t),e._nativeSet.size===r):e._nativeSet.has(t):c in e._items?t in e._items[c]||(n&&(e._items[c][t]=!0),!1):(n&&(e._items[c]={},e._items[c][t]=!0),!1);case"boolean":if(c in e._items){var a=t?1:0;return!!e._items[c][a]||(n&&(e._items[c][a]=!0),!1)}return n&&(e._items[c]=t?[!1,!0]:[!0,!1]),!1;case"function":return null!==e._nativeSet?n?(r=e._nativeSet.size,e._nativeSet.add(t),e._nativeSet.size===r):e._nativeSet.has(t):c in e._items?!!Object(u.a)(t,e._items[c])||(n&&e._items[c].push(t),!1):(n&&(e._items[c]=[t]),!1);case"undefined":return!!e._items[c]||(n&&(e._items[c]=!0),!1);case"object":if(null===t)return!!e._items.null||(n&&(e._items.null=!0),!1);default:return(c
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):138
                                                                                                                                                                                                                      Entropy (8bit):5.177061582008294
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YGKy++6QMBWHW0WkNfEOX9XC0MT6QMBWHWyt9/NeyCWRQMBWHjV:YGKY6ZBAW0WaX9S0MT6ZBAWyt9/7CWRa
                                                                                                                                                                                                                      MD5:E2513D09BF08F1784F812286429303B0
                                                                                                                                                                                                                      SHA1:F8974B1275E9DA67ADC017D88C80B4C63393EF92
                                                                                                                                                                                                                      SHA-256:FC573EAF0E39D6B2429951F78B744DDE5ACB4CBEE85A9B903AEA0210072D9B48
                                                                                                                                                                                                                      SHA-512:C30265ED3A3539CC0705010FE0BBCA84A389E256394CA1C32FD20F2BBAB89164AE223B3B2BEAB3167E41CE98A2817F0AB2DC72A21CCA39E31A792C376E68384C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"conversion_tracker_uids":["lmCoYSro31AhzKGDMOjhYZ"],"retargeting_tracker_uids":["ThGhuCHBXDNY8YjLmgXYW0"],"lookalike_tracker_uids":null}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3954
                                                                                                                                                                                                                      Entropy (8bit):7.942114024890627
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:Q/BuUYGbiOw01mQ/bo9y8XjPEVSBP0S0rGfRky1QYR04wd:WuvGZw0EQRYTEE0S0CfRRVR0zd
                                                                                                                                                                                                                      MD5:499369A0C96CA80F41F47D699BFF00AF
                                                                                                                                                                                                                      SHA1:CE6502A8FFB9FC124D6A46F6A1E205DD962F9E3C
                                                                                                                                                                                                                      SHA-256:366778D32D079B22864977553AEA04B78D496C94730D970D809EBBA3092674A5
                                                                                                                                                                                                                      SHA-512:8523DCCE7BC6EC1C419B1FC2308764A7F39DDB4486329AEEA1EBD2AB031A13125DF6660940D22DC39124F75D0585784D49A8F4623BAF22C94ED09B5BDACF90A2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:RIFFj...WEBPVP8X..............ALPH...........I.....KD.3....p.VP8 ,....Q...*....>m6.H.#"!#.i...gn-.....k.|...t=.#........v..t6$...U..;...yK.n.y.N...K....=....UW]U.....#.:(..-z.X.5..:.L.I....%/.Z.u..^.....w.8....#...."....h..<.1..Z.....c...A1......7..I...d.L...B0.dG.O.5$........?.V)A..........K........3.U...sT..=.+.d....V.Q...6'..[..*.+..2W@..>^.5../1.'.;F8.=...wA.9.N..1ukjc.&.x.ek.H."..l.x.tS...!.}....?y/..Pne.E...7..tT.....c?[.lyZ..@..=..X.....E{.?.*%z......AD........#.;...V.. =..3..@...:]....:(.+h...._...rDyM.!!.0$r.3.c.5C..S;R..d....@~*=..8..'......a.. .]..E..wwwww.9kQ...:....Y......l.e.d/G8.s..5.<fr...[...kI..<..(a...*.9F..=..3._.f$AM.:4.$..#........x. <t.............^......B-l.......U..?....C...."S.Nb.....Z..&%....,;..a...D......F...k.P.w........O.j.B>.....f.3..{N.$cg..*}.C..v7P..F.u~v...C....R..|z%...ZY.......Y.......4....g........?9F...}.B..vN..m...f.....j..6.,.t3.....J.}.c..D.A..w...b...j.?.aq...[..P.B...]_..h.J=l..s.R.k`.%.......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):292347
                                                                                                                                                                                                                      Entropy (8bit):5.5802123338690475
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:c4XGZMxwxwyxtXynschqSysTZEc5iFJ/I1ZG:lXGwowyxtosK0
                                                                                                                                                                                                                      MD5:1BC12AEC531B275C83EE13558F412C5E
                                                                                                                                                                                                                      SHA1:B507F697770A561269323902F4609324A9B71FA5
                                                                                                                                                                                                                      SHA-256:A63EBD07B68C0532FFC2618737DE3A752D9ABF292F559CDCCEECA6EBB97A312D
                                                                                                                                                                                                                      SHA-512:0F8C972C1FD789310483AC1C5165EB4AE61DE85E738E776B24DA107075FF10614423C80CA71E0B4EEEA5C50F270698AD3F67E3C2A6999F336C4990621EF44D3D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-H9W8D4RX40&l=dataLayer&cx=c
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":22,"vtp_rules":["list","foundationsoft\\.com","mccormicksys\\.com","payroll4construction\\.com","myhqsuite\\.com","estimatingedge\\.com","vectortakeoff\\.com","workmax\\.com"],"tag_id":14},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":16},{"function":"__ccd_ga_first","priority":11,"vtp_instanceDestinationId":
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34761)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):140803
                                                                                                                                                                                                                      Entropy (8bit):5.306078872498351
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:F4X0FUM6Q14lR+Kso27N6cfRlDUpqw/Ili9EVZvqayHi0oill3zLegbyb:FdG44liN6cfRlD8AliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:EC4E1DD99B0C55AEFFBB6FF31B300204
                                                                                                                                                                                                                      SHA1:AC82F48094AB64A47517CAC9BE264D61F32774C2
                                                                                                                                                                                                                      SHA-256:2EFA0DFBAE56429E15C295F9B6C9981E54BE780E5AA4FD2E38B4768FEAA2451C
                                                                                                                                                                                                                      SHA-512:CF874AF1AE13B8E219A53983F54189B9F9B56E386BFCAD84C22D8FD03A2F485CCC1809C02F9E0B6A38E76AA4574594E7A46AD0B7BD25E90BC8486DA0AB2580C6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="threat-advisory-qakbot-activity-is-rising"><head><meta charset="utf-8"/><title>Threat Advisory: Qakbot Activity Is Rising | Huntress</title><meta content="We&#x27;re seeing a rise in Qakbot activity. Here&#x27;s what you need to know to keep your environments safe." name="description"/><meta content="Threat Advisory: Qakbot Activity Is Rising | Huntress" property="og:title"/><meta content="We&#x27;re seeing a rise in Qakbot activity. Here&#x27;s what you need to know to keep your environments safe." property="og:description"/><meta content="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296e71_BlogHeader-ResponsetoIncidents-Threat-Advisory_-Qakbot-Activity-Is-Risi
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (33779)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):145980
                                                                                                                                                                                                                      Entropy (8bit):5.318647826624849
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:F4X0FUM6Q14lR6ANJ27N6cx2R13EpqE/rli9EVZvqayHi0oill3zLegbyb:FdG44lWN6cx2R13YDliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:4AAD05A3ABCA2CB986B43504B94B2138
                                                                                                                                                                                                                      SHA1:FC99CFC565AE93A9A463B776209F37CB4D93254D
                                                                                                                                                                                                                      SHA-256:8E5592D89ED7FE4C71A031DBF2A16B15624663636C8C298DEA3C71355DCF9678
                                                                                                                                                                                                                      SHA-512:A153D04E9311B330EDC609057CA853CFDED83600C1708A2EBD1463F344BBE1E8CF5305D9A7F7E5AC8592D7FFB3F85638738D530C3234E42F6B352AE8025D046C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="slashandgrab-the-connectwise-screenconnect-vulnerability-explained-2"><head><meta charset="utf-8"/><title>SlashAndGrab: The ConnectWise ScreenConnect Vulnerability Explained | Huntress</title><meta content="The .exploit. was trivial and embarrassingly easy. ConnectWise ScreenConnect is a popular software used to monitor and manage systems remotely. On February 19th, ConnectWise advised that all versions below 23.9.8 of their on-prem version of ScreenConnect had two vulnerabilities (CVE-2024-1709 and CVE-2024-1708) and urged their users to patch immediately." name="description"/><meta content="SlashAndGrab: The ConnectWise ScreenConnect Vulnerability Explained | Huntress" property="og:title"
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):11550
                                                                                                                                                                                                                      Entropy (8bit):4.710172982757638
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:i/Prx2Yp6q/HHl771j0nDCabIrD2pa2YhGYHa7qI6T8Slr7BsehibvTcSIAoyjZa:inF2Yp6qN77h0oWpsG7w8czbckqKh
                                                                                                                                                                                                                      MD5:7DD8BC8CBD6A6CE8C59D37657E1A6292
                                                                                                                                                                                                                      SHA1:3E9EC8130FE5F6A4EFF75D02F8835069152EAB25
                                                                                                                                                                                                                      SHA-256:344E4C0D7D549FA74B4AF983AC0E961A4291078AF77EF04B372F82F181CCE7AC
                                                                                                                                                                                                                      SHA-512:150D2F981A8C5AE36367A77EE2DED68F2023881A1492916CED8E87673FA7E3C680DB2ADF039B4B4A77677BEC61956B87089FE19FEBB0AE4A07D6E49645B04F17
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/657b2a3b1f11ca0d1f210bad_Icon-SAT-Content.svg
                                                                                                                                                                                                                      Preview:<svg width="56" height="56" viewBox="0 0 56 56" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_278_3063)">.<path d="M12.0525 45.842C11.6113 45.842 11.2161 45.6141 10.9955 45.231L8.67534 41.2139H7.75408C6.23643 41.2139 5 39.9798 5 38.4622V22.7353C5 21.2176 6.234 19.9836 7.75408 19.9836H20.5523C21.9197 20.0103 23.447 20.0224 23.7646 20.0006C23.8155 19.9885 23.8664 19.9836 23.9198 19.9836H32.6596C34.1773 19.9836 35.4113 21.2176 35.4113 22.7353V38.4622C35.4113 39.9798 34.1773 41.2139 32.6596 41.2139H15.4296L13.1095 45.231C12.8889 45.6141 12.4937 45.842 12.0525 45.842ZM20.5378 21.4358H7.75408C7.0389 21.4358 6.45462 22.0177 6.45462 22.7353V38.4622C6.45462 39.1774 7.03647 39.7592 7.75408 39.7592H9.09476C9.35417 39.7592 9.59418 39.8974 9.7251 40.1229L12.0525 44.1546L14.3799 40.1229C14.5108 39.8974 14.7508 39.7592 15.0102 39.7592H32.6572C33.3724 39.7592 33.9543 39.1774 33.9543 38.4622V22.7353C33.9543 22.0201 33.3724 21.4383 32.6572 21.4383H23.9707C23.5561 21.4916 22.67
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (63960), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):63960
                                                                                                                                                                                                                      Entropy (8bit):5.5490747819622595
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:1J8Xn/pBAHmV/BZTgEgwlyQRlLm+R4PSCdjYzZ9waEHMV9F6JtYw99k2ShcMiz+Q:zHFeLm5jmnF6JKw99k2O+Xt
                                                                                                                                                                                                                      MD5:C54C7A3492FAC4DDB2939C28A4BA61B5
                                                                                                                                                                                                                      SHA1:12A29B53C4AE60906D02C910FD0D5E0EAF48EB58
                                                                                                                                                                                                                      SHA-256:26C3E72EC0A2185C8AED9D894ABC6BA0FB3BB0112A77F1BECD29022A1F0EA193
                                                                                                                                                                                                                      SHA-512:E641D057FBA4075531CC8965AAFFDA7494B245BCE92B473DA0EE5ED4EF0C59B2DBDED3EBD17160090484E89AFC4C710C42F863A4FE3713172BE8BA61C637C877
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[8],{"+/Je":function(e,t,n){"use strict";n.d(t,"a",function(){return r}),n.d(t,"b",function(){return a});var r=-1,a="PRE-RENDER"},"+Kbs":function(e,t,n){"use strict";var r=n("YWhp"),a=n("S0ig"),o=n("ERkP"),c=n.n(o),i=function Attachment(e){var t=e.fill,n=void 0===t?a.a.composerIconColor:t,o=e.height,i=void 0===o?16:o,s=e.width,u=void 0===s?18:s;return c.a.createElement(r.a,{className:"drift-default-icon drift-default-icon--back-arrow",width:u,height:i,viewBox:"0 0 16 18"},c.a.createElement("path",{fill:n,fillRule:"evenodd",d:"M8.078 16a.71.71 0 0 1-.513-.222.784.784 0 0 1 0-1.075l7.53-7.879c.562-.587.871-1.368.871-2.199 0-.83-.31-1.611-.87-2.197a2.883 2.883 0 0 0-4.204 0l-8.735 9.139c-.493.516-.73 1.012-.703 1.476.026.452.298.801.46.968.27.284.563.402.892.358.413-.054.888-.35 1.375-.86l6.854-7.172a.703.703 0 0 1 1.026 0 .784.784 0 0 1 0 1.074l-6.853 7.172c-.728.761-1.475 1.196-2.222 1.293-.783.102-1.509-.172-2.1-.79-.528-.553-.841-1.2
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7397), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7397
                                                                                                                                                                                                                      Entropy (8bit):5.149439311961665
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:os+IIOQ96r9b+Vi/9AK9fTsTklq1A89fjSFxvzE:j+IICBluvB
                                                                                                                                                                                                                      MD5:61327AE578DDED67CC1861E453B97A30
                                                                                                                                                                                                                      SHA1:42DE8ACDC6D85EAF54BD6BB821C2198C0AC67DAD
                                                                                                                                                                                                                      SHA-256:C6C6708E98E298B3AD4D7DB13504A6034E5CE44ECDBEA786F4AFF465D9EE5A78
                                                                                                                                                                                                                      SHA-512:629AC36FC66DFBE927D1B84D754F6759F830FBC501EF12E429A38C75A44B9350F93301DDB9DD03B650A8F3F411F75316623B6295054FB9B6E1F3396837CCFD38
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(window.mutinyWpJsonp=window.mutinyWpJsonp||[]).push([[10],{95:function(n,e,t){"use strict";t.r(e),t.d(e,"getCLS",(function(){return S})),t.d(e,"getFCP",(function(){return b})),t.d(e,"getFID",(function(){return k})),t.d(e,"getINP",(function(){return z})),t.d(e,"getLCP",(function(){return K})),t.d(e,"getTTFB",(function(){return Q})),t.d(e,"onCLS",(function(){return S})),t.d(e,"onFCP",(function(){return b})),t.d(e,"onFID",(function(){return k})),t.d(e,"onINP",(function(){return z})),t.d(e,"onLCP",(function(){return K})),t.d(e,"onTTFB",(function(){return Q}));var r,i,o,a,u,c=-1,f=function(n){addEventListener("pageshow",(function(e){e.persisted&&(c=e.timeStamp,n(e))}),!0)},s=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},d=function(){var n=s();return n&&n.activationStart||0},v=function(n,e){var t=s(),r="navigate";return c>=0?r="back-forward-cache":t&&(r=document.prerendering||d()>0?"prerender":document.wasDiscarded?"restor
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:TrueType Font data, 16 tables, 1st "GDEF", 44 names, Microsoft, language 0x409
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):56344
                                                                                                                                                                                                                      Entropy (8bit):6.154459179263506
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:YVgR4U7ifzsuktdBBUZPt7zrjrhPwUBUTUimcxxDKIV8wJrSa:YVi7eQ7td6zHxw2heKQ8wJOa
                                                                                                                                                                                                                      MD5:541D84AF93ED55A92A75644198C26CA5
                                                                                                                                                                                                                      SHA1:882E215B190437942DFEB921D8E693C0715BB255
                                                                                                                                                                                                                      SHA-256:0020BE3F1555293342637940E02D32E0F0C3B1951F6A274C00A6E3AFE91610D1
                                                                                                                                                                                                                      SHA-512:B82244536FF7A85467A627C9B76C2616970844EB0D8DA706B3A1DE685F002A5AAAC622617CE9A6C511743B1EF4A9BB5BD5306878A0A06925FE32FAF5E81C634D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a6e_DMSans_24pt-Bold.ttf
                                                                                                                                                                                                                      Preview:............GDEF"......T....GPOS.9....3...GTGSUB-Z:....\...jOS/2../+.......`STATW.@i.......Zcmap.....(....gasp............glyfu.....{...a.head$.[...`...6hhea.s.(...<...$hmtx..H.........loca..s....X....maxp........... name.=9E........post_.7&..&.....preph..................................d...`.................................................................a.,_.<..........y p.....2G.....................................,..opsz....wght....ital.....".................................................).........X...K...X...^.2.*.............../@. K........GOOG...............6 .............. .......^...>..............."...........................................................:.......2.............!...$.'...*.4...6.=...?.O...R.[...].k...m.q...s.................................................................................................................:.F.R.^.j.v............./.;.G.S._.......................+.6.B.N...............2.>.J.U.`.k.v.......................$.0.G.c.z..............
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4345)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):245304
                                                                                                                                                                                                                      Entropy (8bit):5.545482000101084
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:y/Z4uPQtxYrXYWytTU0UJtm+yOD2sotFunLUt37KVj4QUysTZYX/P:GZMxwdy4tXyrsTxVcQUysTZ63
                                                                                                                                                                                                                      MD5:6B258CBE49648FF1A6DFDDF1A018BC4A
                                                                                                                                                                                                                      SHA1:F116198463DDA1B0ED74EB6A53F8231E12E7E009
                                                                                                                                                                                                                      SHA-256:F09E279A8158A8A7D1A7F0C029B51A95BC3C729CCA07EB0B07D474673C74E3B5
                                                                                                                                                                                                                      SHA-512:B51639C90476B13AF4EA8DD6F9218AE428808779BB8CA29921C03045544BFFFF95D87A6C999E79B9A31D5ACA71F79C6EE8CEE587EDCDE046A7FA7E3184646B8E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/destination?id=AW-1072600148&l=dataLayer&cx=c
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":13,"vtp_instanceDestinationId":"AW-1072600148","tag_id":7},{"function":"__ogt_1p_data_v2","priority":3,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":true,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_isEnabled":true,"vtp_autoAddressEnabled":true,"vtp_region
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 673x533, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):38340
                                                                                                                                                                                                                      Entropy (8bit):7.968449812755988
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:qE8X3om5hRlY/nIyTonoupBlqVjQBpNG1DqiM36aEh13MNlbIFY:qE8nomrYfIyq/pB4V481daG13MbIe
                                                                                                                                                                                                                      MD5:53EE5F506C20F54835584126AD3E40B4
                                                                                                                                                                                                                      SHA1:8670EDF556C4869708A535CD99BC4C924F1450C6
                                                                                                                                                                                                                      SHA-256:CFDF8F9B1E57C126911F4FC8B8C4905209E62A567861E39951DC9284F94EB172
                                                                                                                                                                                                                      SHA-512:B4AB3F91ACA3A77FAA51D3CDAF2FE828621421253AAE147183250D87D0C1274E774A21417C1CB6AA52585399E25D72F7AD276CA344671F3745FD3D84B2A1AF3F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.foundationsoft.com/wp-content/uploads/2021/04/2nd-Section.jpg
                                                                                                                                                                                                                      Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..........4........................................................................B..`.X...3c..~ ...y..@!u......fg/S...$.-e<.SI..qi.M...^S.^<.....3n.H........ae..J..@...........................S2....2d"a.d.{.........&sEM....W.oI......3.l9.).[eWur..khs.....NE..sfV:.,...778.H...@...L. .]...q.bK...p.R...>\.#<..xU?zN.r.X................E.FbeT....heGBc......{'N...c$o8.}E...........:..TA.....n....o..z].n&/K.#...V%..=.L`..`...Ei.}ccK.o..@.x.............8.R....m7`wq.........@........O.0..L'....`;..x..$..uf..}K.GK961...p..O......V...k....+....I......,......`.. ....K|.~8.............. .............u".....5.......W.0....+.<.1..ajB.U..R..N..t......el.d2.?...b4..fGq....dm>..}..4U............TON(..,0.-*.kQ...JP...J..K....9.7............v...D.;.@.......cD..g.ug......',..;'{..)m.'.;......t.&<...r.R
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3932
                                                                                                                                                                                                                      Entropy (8bit):7.928076364086202
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:9MvCwn1Yw533ZAhEzxKO5X6+2YD1M5t7ylzGm5fTT8:4vuw5n+IxK9+2L3ylGa38
                                                                                                                                                                                                                      MD5:759723AAF39BA4A7FAA6D43585EE6647
                                                                                                                                                                                                                      SHA1:B99C6C93B589846A91A866A3A64F017F757B6A33
                                                                                                                                                                                                                      SHA-256:588BCE8EEDFBEC80574D2AB87899D3E4C1E98B74FA1082F6AEF15D3BA17B1818
                                                                                                                                                                                                                      SHA-512:B221CE76620D9AA84DCCCAD2CB3C70C7D14BDF90839C19DC4B39BA542EC2F25BD4AEF4F73D0B39DC0DEDED130219A9AD4F702C52600B0215E76F13420CA4B925
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6644f58dee0405731067e1bb_hsat.webp
                                                                                                                                                                                                                      Preview:RIFFT...WEBPVP8X..............ALPH.........:%..=f..E$.;..e.N...(...vwww.q.e.n........bf....z>..z=.rDL.H.-x...oS...;.._....e..cD.../Zy.8eE...5(*.u=...L......+..4.v......G..Q...F....n...!.....9.O|.B...u.....+..5~....o.e+..7.2......BD...E......GS...[.|.D...Y.9...F.I.j.h.!..\.h...K...]..E.._..[n.C>D....0.5...|....TXg..>DL^.\_...y.E&.h....C...C..Cu....x+.........).../..)....Q`.pG.kT\>.">.VUj...3....aN.]..W.|.x....2...@.....2#/.@.[#....a.W.h....r.6..D...d.p.[..{....4h.K>D.=.......Q...H_.o.y.......MkeF^B..K#.@......1mG..vJ..bE~K.....c.mi|..i.w:-..v...k.KC!.....|..j~.........c.C....;....L.....g.(...*P........,...~'.P.Y..Pv....C....o...(..&P..w.o.B.c=....8U..S7.4@a..........\.}O.Q`NL''(.zt=`.B............n.P...v.......N..@.......L\...^../Q...%.......<._.;LB.G.+.<..F.....I"........<. M..o.~-...b..L..H..ng.2...^.....x.'d_"..kyL.x...G8j......,.r..!.'.x.D....f.K@..:....bE.'c..T>D.9.[.>..Z.?y./H..i3..Z..l]..7.!...7..{\>.........v$...w.7..{..9\..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                      MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                      SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                      SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                      SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://q.quora.com/_/ad/83f2d51fb0164c438fbdaa8c29ed2e5e/pixel?tag=ViewContent&i=gtm&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34684)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):143895
                                                                                                                                                                                                                      Entropy (8bit):5.311607311015477
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:D4X0FUM6Q14lRm+sW27N6cEGsMRpqE/rli9EVZvqayHi0oill3zLegbyb:DdG44l2N6cEGsEDliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:C7E606028AC5FCC9E74689F56385D9F9
                                                                                                                                                                                                                      SHA1:3D26F13E5D50F378B7A23E4EA57F0E7742D199C8
                                                                                                                                                                                                                      SHA-256:C2115F8D0F40A8248A209160F8894ED072B12366DBC2AFBBAB06F07F6F0760D2
                                                                                                                                                                                                                      SHA-512:80A52AF9BABDCCB4AD23F7FDFC72607D775B7D219788CF7B07B3100129C60DBAB4193665041316630F94243E67C0FB89307239F2F846492C427509780B2A7346
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.huntress.com/blog/qakbot-malware-takedown-and-defending-forward
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="qakbot-malware-takedown-and-defending-forward"><head><meta charset="utf-8"/><title>Qakbot Malware Takedown and Defending Forward | Huntress</title><meta content="With the FBI&#x27;s takedown of Qakbot malware, we&#x27;re sharing how the Huntress team developed our own Qakbot vaccine and our commitment to defend forward." name="description"/><meta content="Qakbot Malware Takedown and Defending Forward | Huntress" property="og:title"/><meta content="With the FBI&#x27;s takedown of Qakbot malware, we&#x27;re sharing how the Huntress team developed our own Qakbot vaccine and our commitment to defend forward." property="og:description"/><meta content="https://cdn.prod.website-files.com/6579dd0b5f9a5
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16584)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):352636
                                                                                                                                                                                                                      Entropy (8bit):5.592992081699995
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:yRg44FZMxwxwy6tXynsEhqSysTZwcdiFJ/I1xv:yRJ4Fwowy6tos01
                                                                                                                                                                                                                      MD5:3601B72774B8D3FB823B52122676942E
                                                                                                                                                                                                                      SHA1:7CEA9724184D26CC931215CD822CE719D19B1FEC
                                                                                                                                                                                                                      SHA-256:36B7556F545EE5722F0E676C794162DAC224BD1A0218D81A43D1F747B612C930
                                                                                                                                                                                                                      SHA-512:8CD39F2226F093C80CFAE573E19CBF2C89781F9F0F11AC2EFD6AEA33B296C4617B01764721631EB6295FB8F53DE8AD54A777BC5B3462EF81A050EF774FA5B849
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"c"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":31,"vtp_value":true,"tag_id":17},{"function":"__ogt_referral_exclusion","priority":31,"vtp_includeConditions":["list","huntresslabs\\.com"],"tag_id":19},{"function":"__ogt_session_timeout","priority":31,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":20},{"function":"__ogt_dma","priority":31,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":21},{"function":"__ogt_1p_data_v2","priority":31,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SEL
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                      Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUmExltxlHh/:Jb/
                                                                                                                                                                                                                      MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                                                                                                                                                                                                      SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                                                                                                                                                                                                      SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                                                                                                                                                                                                      SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15351)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):85072
                                                                                                                                                                                                                      Entropy (8bit):4.997011243337324
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:fWV9B2dfZpO4pSeV9hGN3BxOgxr38ILvxGNsq1H+YdB:/dfZpO4pyN3BxOgx78ovxc+w
                                                                                                                                                                                                                      MD5:E55A80B1DFA58DBC64E71B93C3C6955F
                                                                                                                                                                                                                      SHA1:E341DDA3AB8117944D26FBA4F3862E6BBD147C0F
                                                                                                                                                                                                                      SHA-256:AC5DFADFB337109B18A639F501D89E2EE089FAD580815CF68E6BDB1CDCC9B93B
                                                                                                                                                                                                                      SHA-512:38AEDDF8D15A59E88083E192B630B1CF5ACA2E5710B3D268D3780F7D0DF9B2BD0BAB842B62BE007B577D2023D508156627C115B4776B47B68CA20212DACF36BD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://github.githubassets.com/assets/gist-embed-38aeddf8d15a.css
                                                                                                                                                                                                                      Preview:[data-color-mode="light"][data-light-theme="light"],.[data-color-mode="light"][data-light-theme="light"] ::backdrop,.[data-color-mode="auto"][data-light-theme="light"],.[data-color-mode="auto"][data-light-theme="light"] ::backdrop {. --topicTag-borderColor: #ffffff00;. --highlight-neutral-bgColor: #fff8c5;. --page-header-bgColor: #f6f8fa;. --diffBlob-addition-fgColor-text: #1f2328;. --diffBlob-addition-fgColor-num: #1f2328;. --diffBlob-addition-bgColor-num: #d1f8d9;. --diffBlob-addition-bgColor-line: #dafbe1;. --diffBlob-addition-bgColor-word: #aceebb;. --diffBlob-deletion-fgColor-text: #1f2328;. --diffBlob-deletion-fgColor-num: #1f2328;. --diffBlob-deletion-bgColor-num: #ffcecb;. --diffBlob-deletion-bgColor-line: #ffebe9;. --diffBlob-deletion-bgColor-word: #ff818266;. --diffBlob-hunk-bgColor-num: #54aeff66;. --diffBlob-expander-iconColor: #59636e;. --codeMirror-fgColor: #1f2328;. --codeMirror-bgColor: #ffffff;. --codeMirror-gutters-bgColor: #ffffff;. --codeMirror-gu
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (25600), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):25600
                                                                                                                                                                                                                      Entropy (8bit):5.448623548445207
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:PYzFZflJreLbrCS9h7vo/TMNt340KrExPdtS9p:0eLP7vobcSr
                                                                                                                                                                                                                      MD5:A2ACE4F65AA7B34DEDB884F6CFE9DF8D
                                                                                                                                                                                                                      SHA1:6CD6950446B7701A27180647E2DBB74BB90509D4
                                                                                                                                                                                                                      SHA-256:EDF1011AD272D21B66AE82A21A9D029186DC81C9F13972203FC3107F75835D4B
                                                                                                                                                                                                                      SHA-512:B610EFEDA6E8D071EECBBA4E5966B5A6CAC87ECF64C5C900A81164D36C656886D0B69F7DF88B114EC1A6BA2108C883F714E415F2632E512D13D7846A8BFB169E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[41],{"1Fob":function(t,e,r){"use strict";var n=new RegExp("%[a-f0-9]{2}","gi"),f=new RegExp("(%[a-f0-9]{2})+","gi");function decodeComponents(t,e){try{return decodeURIComponent(t.join(""))}catch(f){}if(1===t.length)return t;e=e||1;var r=t.slice(0,e),n=t.slice(e);return Array.prototype.concat.call([],decodeComponents(r),decodeComponents(n))}function decode(t){try{return decodeURIComponent(t)}catch(f){for(var e=t.match(n),r=1;r<e.length;r++)e=(t=decodeComponents(e,r).join("")).match(n);return t}}t.exports=function(t){if("string"!==typeof t)throw new TypeError("Expected `encodedURI` to be of type `string`, got `"+typeof t+"`");try{return t=t.replace(/\+/g," "),decodeURIComponent(t)}catch(e){return function customDecodeURIComponent(t){for(var r={"%FE%FF":"\ufffd\ufffd","%FF%FE":"\ufffd\ufffd"},n=f.exec(t);n;){try{r[n[0]]=decodeURIComponent(n[0])}catch(e){var i=decode(n[0]);i!==n[0]&&(r[n[0]]=i)}n=f.exec(t)}r["%C2"]="\ufffd";for(var o=Obj
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):411
                                                                                                                                                                                                                      Entropy (8bit):5.367057212579957
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:tI9mc4slzIAA4SyVVVdIAS+rdGoMSzMWF/QRcr6TiIJIJxAk0tvLOm6sGELrdGoy:t4iAA4SIF8xERUiQ0q/6NEL4Tmq
                                                                                                                                                                                                                      MD5:7561662AB13A4AE0F2858A599817E9D5
                                                                                                                                                                                                                      SHA1:D3C7CEBACFA3CFDF81F0FD2776CB22608F6315CD
                                                                                                                                                                                                                      SHA-256:2361BEC905D474857E8BDD1096A757CC7F162BEADD41BDFFBAE649084DDC3D1F
                                                                                                                                                                                                                      SHA-512:71A70C883FBAA7FDFC6FD0B077A87BB46908699D18E182F0E28503152B0FB622253526DAEA939BD86D1CDC0CD5368B2F84AEDB4E24E2272463ED7B4335819D62
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d2969e1_Secondary%20Text%20CTA%20Black.svg
                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="7.622" height="11.745" viewBox="0 0 7.622 11.745">.. <g id="Secondary_Text_CTA_Black" data-name="Secondary Text CTA Black" transform="translate(0 11.745) rotate(-90)">.. <path id="Path_4469" data-name="Path 4469" d="M5.873,0,0,5.872,1.749,7.622,5.873,3.5,10,7.622l1.749-1.749Z" transform="translate(11.745 7.622) rotate(180)" fill="#00f49c"/>.. </g>..</svg>..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6129
                                                                                                                                                                                                                      Entropy (8bit):4.282081138363627
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:na8gEup1/fT/FjdUAbT75pn39TUmIQP8bvGN4OADL8fQ7OQUMkLYcamkQyqvUM78:nab7TH9p39TB5kbBOADOSUMkLYcMNt8u
                                                                                                                                                                                                                      MD5:F539B93D626B607A8C51147E5957E3CC
                                                                                                                                                                                                                      SHA1:B7A51EF4218528576AE0571D6C47C467EFA96BE5
                                                                                                                                                                                                                      SHA-256:A785081A4D8AF685A3EBE8DB6363ED3A185E627FF8BB91211B8E3E39FAEF2A25
                                                                                                                                                                                                                      SHA-512:916850F391FF8EDE5DB61D5FD28EE9BFE09B2BE8F38F32B5EBB9A444980AF304F99192164F9EF954F02ECEEF6DEBC2F08CCC56538F8A4528B9C57DEE925F7567
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296ab1_Icon-HSAT-White.svg
                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="197.143" height="130.017" viewBox="0 0 197.143 130.017">.. <g id="Icon-HSAT-White" transform="translate(-13.998 -48.652)">.. <path id="Path_73658" data-name="Path 73658" d="M0,0,3,1.025Q7.85,2.683,12.688,4.363l6.7,2.3Q27.9,9.588,36.4,12.536q4.749,1.644,9.5,3.282,7.061,2.436,14.116,4.888,2.6.9,5.205,1.805,3.594,1.246,7.183,2.5l2.124.733a34.2,34.2,0,0,1,8.162,3.927,22.261,22.261,0,0,1,0,5q-6.537,2.359-13.08,4.7-2.226.8-4.449,1.6-3.2,1.153-6.4,2.293L56.754,44a22.232,22.232,0,0,1-8.066,1.677L49.7,48.61q1.859,5.413,3.69,10.835.8,2.341,1.6,4.679,1.16,3.369,2.293,6.747l.729,2.093a29.209,29.209,0,0,1,1.677,11.711l-9,2c.021,1.039.042,2.079.063,3.149q.109,5.792.156,11.585.03,2.5.082,5.01c.049,2.4.071,4.805.089,7.209.021.745.041,1.49.063,2.257,0,3.227-.255,5.448-1.888,8.257-3.906,2.334-7.529,2.124-12,2.1l-2.779.019q-2.9.01-5.81-.009c-2.964-.014-5.924.02-8.888.059q-2.824,0-5.648-.006l-2.683.04c-6.108-.093-6.108-.093-9.32-2.959C.763,120.818.2,119.5
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4345)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):277774
                                                                                                                                                                                                                      Entropy (8bit):5.550249132513411
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:pkBZ4uPQtxYruYWytLU0Uktm+yOD2sotFunLUt37KVjDqSysTZpbJP:qZMxw0yBtXyrsTxVvqSysTZ9N
                                                                                                                                                                                                                      MD5:83EF023C26E526874BEEBE4BEA89F68B
                                                                                                                                                                                                                      SHA1:094909D4EF9D63D7A71DEC5F3440BB327841C9C5
                                                                                                                                                                                                                      SHA-256:6971AA312696551318974F797E757E0BD084784F7BF7C7B7E26B8127A4040BDF
                                                                                                                                                                                                                      SHA-512:CD665AF51C6FFA577CE3A6B7A26DD650963DDCA4677EBC671C8CD4E78021F7419E568B451DE9E14229667A6D4B58A5A84199F1E0CFBED07BA18FEA952FDFA509
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/destination?id=AW-429191348&l=dataLayer&cx=c
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-429191348","tag_id":17},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_isManualEnabled":true,"vtp_manualPhoneEnabled":false,"vtp_manualAddressEnabled":false,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_manualEmailEnabled":true,"vtp_emailValue":"#email","vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_firstNameValue":""
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):111962
                                                                                                                                                                                                                      Entropy (8bit):5.0069446169047565
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:vy+gGP+vPKxClXOI1ZT3kWbE9QosPpjoZ2ZFrVEl4Ux+5UsiatTz46sRLTRTfiZ:vyqClXOI1ZT3kWI9QosPpjoZ2ZFrVElU
                                                                                                                                                                                                                      MD5:7BBA9D56E46C9E8132A3D4DEAA83B300
                                                                                                                                                                                                                      SHA1:7C963FA7D6B7CA8877CEF6892FD18160508A0FB8
                                                                                                                                                                                                                      SHA-256:60552F51A3BB3E38A4C280AA14345EFD968618E06E0C825E6B8F30DFD1602E9B
                                                                                                                                                                                                                      SHA-512:B1017C345E80CB93E81AE4E713D562B0921D216764C8DC706CA44F1B585E0265DEC031B9CC2C7F029A2B02D8672690C19EB855AC08CD8D08641FBBD0369C50DD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://data.schemaapp.com/FoundationSoftware/FoundationSoftware1/aHR0cHM6Ly93d3cuZm91bmRhdGlvbnNvZnQuY29tLw
                                                                                                                                                                                                                      Preview:[{"@context":"http://schema.org","@type":"Organization","address":{"@type":"PostalAddress","streetAddress":"17800 Royalton Road","postalCode":"44136","addressRegion":"Ohio","addressLocality":"Strongsville","addressCountry":"United States","name":"Foundation Software Location","@id":"https://www.foundationsoft.com/#PostalAddress"},"knowsAbout":[{"@type":"Thing","sameAs":["https://en.wikipedia.org/wiki/Accounting_equation","https://www.wikidata.org/wiki/Q864368","https://www.google.com/search?kgmid=/m/06vxcs"],"description":" the accounting equation states that, assets equals liabilities plus equity. Because it forms the basis of the balance sheet, it\u2019s sometimes called the balance sheet equation as well as the basic accounting equation and is a cornerstone of double-entry bookkeeping.","name":"Accounting equation","@id":"https://www.foundationsoft.com/learn/construction-accounting-glossary/#Thing"},{"@type":"Thing","description":"accounts payable are amounts owed and anticipated fo
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34685)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):151202
                                                                                                                                                                                                                      Entropy (8bit):5.355533067694073
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:T4X0FUM6Q14lRiQsC27N6cYLHx3QrLnpqw/Ili9EVZvqayHi0oill3zLegbyb:TdG44lGN6cYLOrLBAliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:B42D9C0B8078117572F211DFC0DFB1E7
                                                                                                                                                                                                                      SHA1:584EBB93B67BFFE69CF1D996F1D3D232CB1C9C23
                                                                                                                                                                                                                      SHA-256:4615A43ECDC584F1D8FDE3486A3E4C89B936940A859B0A4862ECA8146C5CF390
                                                                                                                                                                                                                      SHA-512:E5E426A2F5677B860719D91E82587FD2A37661C12658F9BFCF5ED551D5F4E78F10214CBEA2923836C84D756CE3004C6FEAC9E2E23D503C0A59B7DA4E29C076F7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.huntress.com/blog/microsoft-office-remote-code-execution-follina-msdt-bug
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="microsoft-office-remote-code-execution-follina-msdt-bug"><head><meta charset="utf-8"/><title>Rapid Response: Microsoft Office RCE - .Follina. MSDT Attack | Huntress</title><meta content="A new attack vector enables hackers to more easily compromise users with malicious Microsoft Office documents." name="description"/><meta content="Rapid Response: Microsoft Office RCE - .Follina. MSDT Attack | Huntress" property="og:title"/><meta content="A new attack vector enables hackers to more easily compromise users with malicious Microsoft Office documents." property="og:description"/><meta content="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296f1d_BlogHeader-Ra
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (36598)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):120361
                                                                                                                                                                                                                      Entropy (8bit):5.282174514077597
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:+hX0FUM6Q14lR7gsj27NEc1F/xM007fsW6oomDrwi8li9EVZvqayHi0oill3zLeI:+KG44liNEc1F/PliiVzill3zjD
                                                                                                                                                                                                                      MD5:A74F7F383D674A639EECE022643E5CC4
                                                                                                                                                                                                                      SHA1:2FC5F9B16CB6CEEDA89B301DA8ACD3D51925C016
                                                                                                                                                                                                                      SHA-256:A52F417BDB05AB6AE9F0A7889FD098E0BBFB8E678954276AE5CB7FC4883ABEEB
                                                                                                                                                                                                                      SHA-512:07BBF1B0EA7F33FBDCE2B454A8A9927D417ECDDCFC76D73CA7B72DF4294F6D191B7997133EEB636CF83CD5A627EC8759AD924E665B0CBB3E5239074C7483BDC0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.huntress.com/blog-categories/response-to-incidents?301e1821_page=3
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729bb" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728b8" data-wf-item-slug="response-to-incidents"><head><meta charset="utf-8"/><title>Incident Responses Blog Posts | Huntress</title><meta content="Read more about Incident Responses in these Huntress blog posts." name="description"/><meta content="Incident Responses Blog Posts | Huntress" property="og:title"/><meta content="Read more about Incident Responses in these Huntress blog posts." property="og:description"/><meta content="Incident Responses Blog Posts | Huntress" property="twitter:title"/><meta content="Read more about Incident Responses in these Huntress blog posts." property="twitter:description"/><meta property="og:type" content="website"/><meta content="summary_large_image" name="twitter:card"/><meta conten
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                      MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                      SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                      SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                      SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (31994)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):69642
                                                                                                                                                                                                                      Entropy (8bit):5.350341220691256
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:bOh9SjTDwbZiJ1SPTnODPEUFVbg94ePcwD4wP1nN69X1TWr4qXztGV5HUuy:amQbbo+DwHK
                                                                                                                                                                                                                      MD5:990B3E2ED1D1C54E2FFD1D02E7AD4E57
                                                                                                                                                                                                                      SHA1:199AB3DA58EAE5616EECAEFCD9D0D028CBB48D34
                                                                                                                                                                                                                      SHA-256:1B792F5DA8B2920C5D51E4E9B4A9C8740DEFBAA594490A9E5B567F14C764E65E
                                                                                                                                                                                                                      SHA-512:D82DF1733D775B2D0DD3647E6BBA260F07866F0DD872ABCE4F878BA12642E73B01E0B29B7E816EDA13779F496517991C1A86FA1EEF268F135DFBF6C08B3A0CAD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://j.6sc.co/6si.min.js
                                                                                                                                                                                                                      Preview:!function(){var t={},e={},n={},i={},r={},o={},a={},s={},u={},l={},c={},d={},f={},h={},p={},m={},v={},b={},y={},g={},w={},_={},E={},k={},S={},C={},T={},F={},x={},A={},I={},M={},L={},P={},U={},N=this&&this.__spreadArray||function(t,e,n){if(n||2===arguments.length)for(var i,r=0,o=e.length;r<o;r++)!i&&r in e||(i||(i=Array.prototype.slice.call(e,0,r)),i[r]=e[r]);return t.concat(i||Array.prototype.slice.call(e))},D=this&&this.__extends||function(){var t=function(e,n){return(t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])})(e,n)};return function(e,n){function i(){this.constructor=e}if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");t(e,n),e.prototype=null===n?Object.create(n):(i.prototype=n.prototype,new i)}}(),O=this&&this.__assign||function(){return O=Object.assign||function(t){for(var e,n=1,i=argument
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, truncated
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):27
                                                                                                                                                                                                                      Entropy (8bit):3.169382490786664
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:Ftt4ipq4Wln:XtrxWl
                                                                                                                                                                                                                      MD5:8C843FFB840DECAC646424269B22D78B
                                                                                                                                                                                                                      SHA1:823D50FAA2E9D2D75CAEC02C2595C953F165F956
                                                                                                                                                                                                                      SHA-256:CF5E566DC08016A63E1667A2726699C3ADE378330F8E073CC4632D0D19B9F51E
                                                                                                                                                                                                                      SHA-512:C0C1F5624728CDBC57F55C77F6D59C53584F74731A25B8C2EC7C8CCE72725C7AB7A1E1266A8940F19E6C018D3E4A6FA36602987E7EC3680CFFE501A44289070C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:...........................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1286
                                                                                                                                                                                                                      Entropy (8bit):7.769400115774973
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:hgttF7qtIKVOs7TivhzRT7qbU4iAiGAcD3+skuLftVxCTUOqzbHNSP:hSRyVXTi5RfqbUvANxIurzx+v
                                                                                                                                                                                                                      MD5:BBB596B191960A110E08F410C9B87C01
                                                                                                                                                                                                                      SHA1:86C0CF2F07B2180632ECC560A9D85DE72D73E40E
                                                                                                                                                                                                                      SHA-256:0CB77C5CFAFD5A8D2CE562FF22EC7C4287F1AB7A119C38467297491574106841
                                                                                                                                                                                                                      SHA-512:F2574FF08BE59127AC3C5CD0869E66483EF3906FFD6961AACD497ECBA742C82FB0129006903037E8993BE5852E84E3DF1C96625003D4E2429751F5B363F9FF15
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6644f36bcdd664ac55be1293_checklist%20(1).webp
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X........e..e..ALPH......E.iWZ...N{..m.l.m.m..m..f~..}.F.'"&...9..5}|.Z.B.yJ...7j...|.b.M..(.@.,.....(..'.r>P2.|.M..*...@.\...\.|..hZ.P2.|...J...@.|./.(...s......{.*B.r...*-/....sq..|.d.:)?.#...pI..Q.|.@.\e...$z...c.eW...y@a.*..N...b.W.ce.+....4Xy..=..oc....7.{....xq..O&.{.b_.....o.\v..6=..n.$Y........zzY}.6...B..T..wF.$n....l...K..,.y......]&...cI..{..s...7..0. =..n.`...vr.k..*%|..KN..p'.7....A..(CQ.A....2.L......W.+...c..E... .qA.IN..{.........~f...4.....'f.."EhqO.#.....Qn....1iD.:.h.p.Br0C._.^.}.b.f....8^........&..^......}x#.x..Gs..>....i....M...^...r,.g..R........B....:...)...IV|$.E..oC0$W..?RIt/....r..~R..7..i)w.....J.s..?.4.5....;9..E.,AFj+.._.O.`..<....6.=.P.%CvS#...S.4.q..Y..o.!3...1$..?.....r.2..H.E=..A.mN.c.m.X.q...o..-.&E..5..c....X.v.;..`......<.x.*Gl..t.d........".}GG.T.6b.......a{..,.6..%A....1bk.`.=!.;M...4.D...:.O.B...r....<....Y..*Y7.PW..D.\3Q.......60C...!..#.....)59.l.v..).So....LC.....VP8 .....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):8425
                                                                                                                                                                                                                      Entropy (8bit):4.5891708514710965
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:1SUKrtXsc9SBhit5IA4lMYzcUqhf66q51IMFwUXTJyUUYYQaGolEDs5659PdAVts:zkN3HIA4P2fCrIowUXTaYw56dAa1
                                                                                                                                                                                                                      MD5:B773AE8C5558C352B8595076F7D85506
                                                                                                                                                                                                                      SHA1:8293E8920DBE639B516EAD0CBB3EE7CABCBDB521
                                                                                                                                                                                                                      SHA-256:FB2CE59FFBA0F315AD19463D609D94051FB9DA924D5AB45D6CB53642E694D39A
                                                                                                                                                                                                                      SHA-512:913E06FE5EC597A4B6AEE53E4014ADAB8C1B3FFB1CE0579950764DCB8F6B0D834CD86C9F55207731BA15DC1528CB1228C26A854BA4D61E32F22E05D1AE9579F7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="197.447" height="144.148" viewBox="0 0 197.447 144.148">.. <g id="Icon-EDR-White" transform="translate(-14.917 -41.479)">.. <path id="Path_73641" data-name="Path 73641" d="M0,0,3.709-.022,7.785-.03l4.287-.02q7.042-.032,14.085-.041L31.007-.1Q42.4-.132,53.791-.145q13.148-.015,26.3-.077Q90.251-.267,100.416-.27q6.069,0,12.14-.036,5.71-.035,11.423-.017,2.093,0,4.186-.02c13.021-.121,13.021-.121,17.972,4.49,3.182,3.159,5.921,6.184,6.12,10.784,0,1.186,0,2.372-.007,3.593,0,.654,0,1.308,0,1.981q0,3.246-.016,6.493,0,2.249-.005,4.5-.006,5.923-.024,11.847-.016,6.043-.02,12.085-.017,11.859-.049,23.719l2.3.078,3.011.172,2.989.141c2.7.609,2.7.609,4.531,2.482,1.549,2.822,1.54,4.9,1.531,8.108,0,1.747,0,1.747,0,3.529-.016,1.214-.032,2.427-.049,3.678,0,1.194.007,2.389.01,3.619-.073,12.081-1.571,22.039-10.154,31.135-4.626,3.953-9.858,6.546-15.356,9.058l-2.052.956c-5.934,2.554-9.287,1.932-15.2-.19l-3.562-1.516-3.563-1.484c-3.437-1.766-3.437-1.766-5.9-4.338-
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                      MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                      SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                      SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                      SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://q.quora.com/_/ad/83f2d51fb0164c438fbdaa8c29ed2e5e/pixel?j=1&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&tag=DwellTime&ts=1726835398038&i=gtm&dwt=9&ive=webkitHidden
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), CFF, length 33364, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):33364
                                                                                                                                                                                                                      Entropy (8bit):7.991316807150341
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:768:Che4LpYdWZkaMpFsth7KJz3scER76xvXiRJXxvzNRA5ic7vWUuH:CtL06upFstoJz3oQ4Buic7vWh
                                                                                                                                                                                                                      MD5:86B0E13ED3341DB429C882647FEA7630
                                                                                                                                                                                                                      SHA1:91451889AA6041B25E8A55CD5F960FCD3CAE56D5
                                                                                                                                                                                                                      SHA-256:CCAAC2A8B85879C92BBD73E67512E8E8AB0E719AD0163193081EA6ABB20031CC
                                                                                                                                                                                                                      SHA-512:B4163398B0A7C5C848E5A37ECEAA615B55E6D82BBFEC2A49A3FDC910F058B059277550BC9470EDFCF0D661041A14185671125AF93BA5B4F21DAC6D0019B9A832
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://use.typekit.net/af/d45b9a/000000000000000077359577/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n4&v=3
                                                                                                                                                                                                                      Preview:wOF2OTTO...T....... .............................F...2?DYNA.W...?GDYN.q..V....`..,.6.$..8...... .......=i.x.....3R.z.TUUU..;U......g...o~..?..o........q=.y..i3.....}1.'...Cp.....Q....De{M...f..d.&..d....4..!.X,...b.X.w.9.tw....l .Z..A?.~._..q.c....ff...m0H.'...H_"%.bq#q.L...}.U.....-l..<.?.........0..2.Y..F.........r.....3....sWa7|....%@.t{......H....5+o...x.....c)m..*J...3.).?.......DCy..../.....t}......9.y;X.&-..=A4......."..x.A,U.24m.m...p_....<..?.2..D'.s3|.nfF_..K..X..;t.Bi....B.4l.E...K..K.B.P..PS..r...I..I..073..q,d'ckX..bk+XC.T...J..._..[...hV@I.P..q.K....ov...6.f...;.........f...JTj.@...y.K.....Wg.. ..2J..N......h.8..?..?.s.Gw..X..Q....(\.3.....u..1.....6..H.ba.bFoD6..oZ3.....f.9ME..5*.Zj..,5*N..5.Rc..xjYq.r.Z*N.3...?.{....G.B.#t.B-.3...+.v.O..c...........T .q....V.,:..\I...VQ../@...),.;aq.D.'...]E....h\T...E."xJ."..s..*.........t.4...K.....f...]a...z..B"\.".w...L.....vapr...b..Te.8....aq.x`..G.9....2Ld..}.V1.,9T.j.{......n.1...\..X..z.n...YC.6PD7o.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34671)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):134659
                                                                                                                                                                                                                      Entropy (8bit):5.309737553853617
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:E4X0FUM6Q14lRK9sS27N6ctYpqw/Ili9EVZvqayHi0oill3zLegbyb:EdG44l5N6ctoAliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:4C68BB4444C2600E7B0134A34B5F37E8
                                                                                                                                                                                                                      SHA1:A0B85507731031047303AD65C760DEECC5EB18A9
                                                                                                                                                                                                                      SHA-256:CADBAB6E7C02267FB346F96B325DC45BB2C4D30E753CFED8868E5DA2BFF78D67
                                                                                                                                                                                                                      SHA-512:C2826AA4D6B714278028B30C10827F4271F53EA92BF96D10F4185ACFC989263723441E8CE1E10D6D3BABD85F4C5D52A181DC5B1BC9E0EEBE0FE1CF83A836D881
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.huntress.com/blog/another-papercut-cve-2023-39143-remote-code-execution
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="another-papercut-cve-2023-39143-remote-code-execution"><head><meta charset="utf-8"/><title>Another PaperCut: CVE-2023-39143 Remote Code Execution | Huntress</title><meta content="Huntress is tracking a new PaperCut vulnerability, CVE-2023-39143, which allows full remote code execution on unpatched servers." name="description"/><meta content="Another PaperCut: CVE-2023-39143 Remote Code Execution | Huntress" property="og:title"/><meta content="Huntress is tracking a new PaperCut vulnerability, CVE-2023-39143, which allows full remote code execution on unpatched servers." property="og:description"/><meta content="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d29712a
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6617
                                                                                                                                                                                                                      Entropy (8bit):4.201122151962866
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:3O4dJqwfYl0IEACAjIJYAdNSicePtQryMDmM1T25gUsV92Iwt9H4:vdk+IjCAjkYgSQyD/1T2xU9wTH4
                                                                                                                                                                                                                      MD5:A440D407745A0DCCEED52A45884786C3
                                                                                                                                                                                                                      SHA1:EF39506FC87AFCED460F6D9A399482720997824F
                                                                                                                                                                                                                      SHA-256:29E7ED5EBDA26633FD1C29F9780924165F1E9C1CE95A532927DD898399A6E5A8
                                                                                                                                                                                                                      SHA-512:F8D834DDDBD640FB683BBF08E93BDE4322FBA55ED7DD5CBFB5CB1B4E7DE5ADD277A482C2213F6003A235368D0990F7B42A820895CF6FC8AB68EBE32DA565C94E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg width="134" height="35" viewBox="0 0 134 35" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M46.4433 13.3774V5.09085H43.9841V3.89932H50.2287V5.09085H47.7696V13.3774H46.4433Z" fill="white"/>.<path d="M52.3206 13.3774V3.89932H55.3738C57.5843 3.89932 58.9243 5.11793 58.9243 6.94586C58.9243 8.20509 58.2888 9.0175 57.1974 9.62681L59.4217 13.3774H57.902L55.8988 9.93824H53.6468V13.3774H52.3206ZM53.6468 8.7467H55.5948C56.852 8.7467 57.5981 8.02907 57.5981 6.91878C57.5981 5.80848 56.9073 5.09085 55.5948 5.09085H53.6468V8.7467Z" fill="white"/>.<path d="M60.7917 13.3774L64.2732 3.89932H65.5995L69.081 13.3774H67.6718L67.0225 11.536H62.8364L62.2009 13.3774H60.7917ZM63.2509 10.3444H66.608L65.1159 6.07929L64.9363 5.06377L64.7567 6.07929L63.2509 10.3444Z" fill="white"/>.<path d="M70.9412 13.3774V3.89932H73.7319C76.8957 3.89932 78.7884 5.7814 78.7884 8.63838C78.7884 11.4954 76.8957 13.3774 73.7319 13.3774H70.9412ZM72.2675 12.1859H73.6767C75.9286 12.1859 77.4621 11.1298 77.4621 8.63838C77
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2500x1282, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):99518
                                                                                                                                                                                                                      Entropy (8bit):7.993270790478061
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:1536:9ctEZj6CPJoIf1Y/KSqbISuI1dydBBYEPZh1eyGcxutoX8k2Ektr0cf:9czCPJhSq8dBqERh0uc6MZE3cf
                                                                                                                                                                                                                      MD5:205E2C2D2413E1069201650B9E29AD35
                                                                                                                                                                                                                      SHA1:25E37400B718CBFD667F429F399AAC8065E1A9BD
                                                                                                                                                                                                                      SHA-256:0A64A04055E20880D7B66DD529BFD88CB70C9E2A69BBD9E5B452B183A67DC807
                                                                                                                                                                                                                      SHA-512:AC847C7E732AE63087F8FE8666A515D1EB6BDB5AA543B5000F1632C71E32DEF03078AD1499EA22D791791ECA5538A466A5FD14DD6EF616AC8AECCD97EA1E490E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.foundationsoft.com/wp-content/uploads/2021/07/WhyFoundationSection-compressed.webp
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8 .....M...*....?!..Y-)?......$.gn..^..+v>... .'.E.b;.OQMO6..9_..r|...*..h.......J...../N;....>~j...DgGJK....y'...?...z..........b?.._..=...7...{K.....o/.b.....O....X#..J......'.g....!.../.o......{}..j.o....G/.?y=.................Q&.333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333......(.I....eq..*.,#...~..H...rI8K:I5............................................................Y2.T...N..u......&.i$.(....[!.$j-.&.....NU...Q.j.N..Mffffffffffffffffffffffffffffffffffffffffffffffffffffffff..>$D/..mnJ..c./...:..$. .....~<..AT.=F$0....uv.rN........................................................E\..H.OsS..qq.]#.Y..H......n.j..E.[.e...;].rN....:I5....................................................N...//.....+k...F.Z.\.3.P.Q9.c.Q<.7M64.$b...*A....!.Q......0cY........................................................9W.........XK
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (23897), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):23897
                                                                                                                                                                                                                      Entropy (8bit):5.309082182475918
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:9iH5aLGGy474znD9oSZXH79WfhaONcgnCXg9:guGGhaXXY5TcgnCXg9
                                                                                                                                                                                                                      MD5:FA281FCBE4B2E35558D60FAE3E316367
                                                                                                                                                                                                                      SHA1:79223CDC8E803DF8AA51004853244A314D9736AD
                                                                                                                                                                                                                      SHA-256:B0AF909B7AE6AD2644BFE2A60D939092AAF113B2CBC4ED2981A892869143B98A
                                                                                                                                                                                                                      SHA-512:B954CC4931B3CDEAC44A75E7FF7180CC988433782707DEDFAE7358CFD3BE4C7AD4AC8C8CDA01C30C95E593EFCEA2939A0EE34E0ABCCC2092D42B1CAEDB1FE00D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/js/51.558be3c5.chunk.js
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[51],{jrvE:function(e,t,n){"use strict";var r=n("nfbA"),a=n("cgfC"),i=n("a4gb"),o=n("+nxv"),c=n("usiZ"),s=n("nb4r"),u=n("2nP+"),l=n("AHQf"),d=n("jiYP"),p=n("zgdO"),f=n("bTzN"),v=n("jniC"),_=n("uIJS"),h=n("wQh9"),b=n("yvDu"),m=n("LvsC"),O=n("qytN"),g=n("7jL2"),y=n("LfGp"),j=n("uHEx"),E=n("Iwrg"),k=n("+OSO"),S=n("MiOA"),x=n("8dVd"),w=n("26VM"),T=n("mekd"),R=n("3QMb");function exceptionFromError(e,t){var n=parseStackFrames(e,t),r={type:t&&t.name,value:extractMessage(t)};return n.length&&(r.stacktrace={frames:n}),void 0===r.type&&""===r.value&&(r.value="Unrecoverable error caught"),r}function eventFromError(e,t){return{exception:{values:[exceptionFromError(e,t)]}}}function parseStackFrames(e,t){var n=t.stacktrace||t.stack||"",r=function getPopSize(e){if(e){if("number"===typeof e.framesToPop)return e.framesToPop;if(F.test(e.message))return 1}return 0}(t);try{return e(n,r)}catch(a){}return[]}var F=/Minified React error #\d+;/i;function extr
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x365, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):20878
                                                                                                                                                                                                                      Entropy (8bit):7.960262411785397
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:al9y0mqYveYkHjZtQSun45Hf28egLu5dmvG/uTKt+STU6FUFgg2SNe9mhX:0VjZtQSVo8egi5dm/1STAg5IX
                                                                                                                                                                                                                      MD5:3FE5E83D4049CB9F1D88FB13943F0902
                                                                                                                                                                                                                      SHA1:395B6C74E165CB7B6DF97C8803027C828EF8ED28
                                                                                                                                                                                                                      SHA-256:7723C961E39149BD43B818CE254587B2D5372D3F047F0EE1BAA58F1FE5D2BAE5
                                                                                                                                                                                                                      SHA-512:18EF3EC8806F2B97D200BE80E9D90021FC5AF80190DD1F5D3C384E829488001654C510B2F86E80173051EA2B370A57E1585C8516AD6CBA71BF21BEAADFC603CD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d29712a_Response-to-Incidents-Another-PaperCut-p-500.jpg
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......m....".........................................D.........................!.1A.."Qaq.2..#BR.3b..$r.....CS..4.DET...................................+........................!1AQ."2..a.B..#q.............?...P..J..."(n...,...e.40...... .....!...,#F...E(.=...hA.A.(!..2.&... ..D..A0....R,$.....a0.%)..Jb..53.# ..@....Y.m.v...Sp.........]..;z.V.H.......&.,...ys./*;...F...;7b...IE$...M........g.3l.*w...t..^...OJ...+..g5L._....'o..,...:....) ..Z.........m.aOR..S.].*..'..'......FP*P...@.T0....}Q.|.KR.b...J.. %...|..>i.,*.-....M58..X%,...4..e(....B...N4.4.K.1..|.N.R.$!..R.M...`9..r.......\.P...!.......(..yA. ...D..........E..a...I@....!.. .4.......F..0....A..wF.Hn.a.... .....h..r..P.Dy#.Q$IC..-..J..C.#....Z.f.....;....i......b{...^O....Gv....l....n........Hc.....9^.........:p.p....{..wUs.H..`..U..3\....(.++..F..'.~$'P+X.0.V.*(..!..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):30
                                                                                                                                                                                                                      Entropy (8bit):4.081727678869736
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:V58gXF/FCz:jjZ4z
                                                                                                                                                                                                                      MD5:D396C0BD2BA5A48508F241A10408B9BF
                                                                                                                                                                                                                      SHA1:FE16B588EE955D16C433F73BD475223E8128CB5B
                                                                                                                                                                                                                      SHA-256:F18936DA677F32C1A79B7E380183ED94160DBA0DB578A8DA55F76589673522D5
                                                                                                                                                                                                                      SHA-512:1C563391C573B30FB3FA2D3EDC40D4D9C42A70B3BA595C9045E69C7A8779F042DFAD1B8E56613E1B1F9F713126EE398718D4F903A03DD085B4615C7E831A2FB3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:const o=()=>{};export{o as g};
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34746)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):145809
                                                                                                                                                                                                                      Entropy (8bit):5.3146766107934775
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:j4X0FUM6Q14lRGHsu27N6cKemfGMrEcd+pqw/Ili9EVZvqayHi0oill3zLegbyb:jdG44lbN6cKemfGE8AliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:9C50CC559071529F6D584F57A3EC9824
                                                                                                                                                                                                                      SHA1:E5E3D10F498249837879D30B028A736331184578
                                                                                                                                                                                                                      SHA-256:AF15D2F9EAEDC4D8A96FFBED170BE37D36F2192BE7C8247328CC77F3D462F912
                                                                                                                                                                                                                      SHA-512:C369A7BBBF2C8F34B54A168FE1D6644D4A70D1B17233C52DE96F20D3B912F0AA45EE1E6BE9B3B4FC1F27C6D500FAEC85C069B3AA84C227CD58AC93B94255BFB4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.huntress.com/blog/critical-rce-vulnerability-log4j-cve-2021-44228
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="critical-rce-vulnerability-log4j-cve-2021-44228"><head><meta charset="utf-8"/><title>Critical RCE Vulnerability: log4j - CVE-2021-44228 | Huntress</title><meta content="Our team is currently investigating CVE-2021-44228, a critical vulnerability that.s affecting a Java logging package." name="description"/><meta content="Critical RCE Vulnerability: log4j - CVE-2021-44228 | Huntress" property="og:title"/><meta content="Our team is currently investigating CVE-2021-44228, a critical vulnerability that.s affecting a Java logging package." property="og:description"/><meta content="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296fe7_BlogHeader-ResponsetoIncidents-
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5130
                                                                                                                                                                                                                      Entropy (8bit):6.044432773006814
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:inxQ5V/SCVzK3kJhv5jzCYx/Hl6KOYoG2nDLcTV6y9OZWc:XjdzK4peYxlhmDLcTQy9OZWc
                                                                                                                                                                                                                      MD5:D1413C9B426240506E1F94D7E7C6A24C
                                                                                                                                                                                                                      SHA1:CDBA23999D7A87ED9AC8CE09773CB35DEEA8645C
                                                                                                                                                                                                                      SHA-256:99F892DFD7B80594718B556B86A8021BC0339442D1914E1946F2A3DC5A74392A
                                                                                                                                                                                                                      SHA-512:3311A91844A4420F473EF8A75BC2423D66D1FB134FE67E7E74B537101816C183E5D497CE2C25AB235C18FEAC2E1A824B72C1F9F55D0D7BB35742E2076ED7D34F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/65bd36cef95e73f013d7f944_M365%203%20(1).svg
                                                                                                                                                                                                                      Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="34" height="34" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_467_763" transform="scale(0.00442478)"/>.</pattern>.<image id="image0_467_763" width="226" height="226" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (56359), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):56359
                                                                                                                                                                                                                      Entropy (8bit):5.908311343417257
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:+LUmmAWTe2uXYp8Mi+yKYlebyBbZ54PgxRmSGdXXwW7MFW+JVEEM:4UcW6v+0Bb6hXwW4nxM
                                                                                                                                                                                                                      MD5:4ADCCF70587477C74E2FCD636E4EC895
                                                                                                                                                                                                                      SHA1:AF63034901C98E2D93FAA7737F9C8F52E302D88B
                                                                                                                                                                                                                      SHA-256:0E04CD9EEC042868E190CBDABF2F8F0C7172DCC54AB87EB616ECA14258307B4D
                                                                                                                                                                                                                      SHA-512:D3F071C0A0AA7F2D3B8E584C67D4A1ADF1A9A99595CFFC204BF43B99F5B19C4B98CEC8B31E65A46C01509FC7AF8787BD7839299A683D028E388FDC4DED678CB3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.gstatic.com/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/styles__ltr.css
                                                                                                                                                                                                                      Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x262, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):10159
                                                                                                                                                                                                                      Entropy (8bit):7.914683407758424
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:mOlUTZfrDJ6GhzkTx9VxMsNk1/5ltr18mmbX30b8wvPqMw:mOiZDJ64kDMssLz1mza8wvP+
                                                                                                                                                                                                                      MD5:0DB60FB8E50E2799A20B920B3B0FC90B
                                                                                                                                                                                                                      SHA1:8A7BC4550DB2F0F674289398FFDDA5837843BB82
                                                                                                                                                                                                                      SHA-256:1DEA790BF0987724B8A6FA56BB182293C0FB680988A5DDC25B8F0B4BE73B1624
                                                                                                                                                                                                                      SHA-512:11A198A4284C01EFF5F5100F77828F14DA7C0579EE829A6D38041BDC688D3DF2C5F4992BF2067B3D206F1E55B629E0A6439EBB802F42B72B7F860DB5940F6975
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."......................................9.......................!1.AQ."a.2qR.#B...35r...$b.%s4C.............................................................?....H.1....=a.;@I.G..._..7..#...x..MSQPA..1TV."..@..QFz.3...Px.4..s.......GV............&hT...1.:....I$.......!.....Q]+.....^..Z....;.F.........].Ysf.,~`t...K..UG...<Nu..o9...;D....4.\}...6....5.....=..j...V.O.^.C.|E.......awg9rI..t..2..N.G.3~.y9-..ZQ.z..."i..1."..I...=G.3.T..3....S1'.).*.S.........i=Ml`...{..!...pt.s.'#.*..s.Tk[.}'..c....."Q.....b......7V..O5....Wy...A.....t.:58......+t....]^..u...r$--c...y........3.N}.M6...fO.M....&.......@Y......K. v%..y...L.1..E.n...3..}.......W..8...bgz.s..vy.W.dd+ 1..n.\....H;.4.....z.o.....}>.1..j.!..$@.FlHw...3.D....3..."s......@X.d5..p.:.Ln..2..r.'Oj_a.....e..P..;m.P,}.$.......{g..Q.h.M8;..#.@........y[.ka.......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1413)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1414
                                                                                                                                                                                                                      Entropy (8bit):5.224733000982941
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:9rORav/u5yKsLX0/oaAXbYm6DtSGHY2Ivo5E3EdXhgWa3d8XRZXGLfEOPYkvAM3v:JORA/g/yaa8v4nqrXhQ8enQot
                                                                                                                                                                                                                      MD5:D88D8BF176755C41CAF4CF19A81BC7EB
                                                                                                                                                                                                                      SHA1:FCB7D783DE39D46FFEB219297F38D5642470D808
                                                                                                                                                                                                                      SHA-256:773DFA306E3CC7BB8607C2BA4BBBEF613887DD48361383F054A610976057672E
                                                                                                                                                                                                                      SHA-512:522B249CD241F39A87A5498A7196D3DAE6B03FC0CE4E111AAAB5B64941208021CE8E2F53EAD5755E00ACBAD31E8C027241E8C45654FD7D2CF73F18054EA29C81
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.foundationsoft.com/wp-content/themes/pro/cornerstone/assets/js/site/cs-accordion.7.5.7.js?ver=7.5.7
                                                                                                                                                                                                                      Preview:(()=>{var{attach:b,util:u}=window.csGlobal.rivet,i=window.csGlobal.csHooks,{getTransitionTimingMS:R,oncePassive:_,onLoad:x,listenerPassive:y}=u,g,h,A=(h=(g=window.csJsData)==null?void 0:g.bp)==null?void 0:h.ranges[1];x(function(){b("[data-x-accordion-scroll-follow]",function(o,a){let s=o.querySelectorAll(".x-acc-header"),d=o.querySelectorAll("[data-x-toggle-collapse]"),r=[];for(var n=0;n<s.length;++n){let e=N(s[n],d[n],{mode:a});r.push(e)}return r})});function N(o,a,s={}){let r=(s.mode||"all")==="mobile";function n(e,c=0,p="smooth"){requestAnimationFrame(function(){let{top:t}=e.getBoundingClientRect(),l=i.apply("fixed_top_offset",0);window.scrollTo({top:window.pageYOffset+t-l-c,behavior:i.apply("accordion_scroll_behavior",p)})})}return y(o,"click",function(){let e=!o.classList.contains("x-active"),c=i.apply("accordion_scroll_padding",20);if(!e||r&&window.innerWidth>k())return;let t=u.toggle.getActiveInGroup(o)[0],l=!0;if(t){let f=[...t.parentNode.parentNode.children];l=f.indexOf(o.pare
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x262, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):9683
                                                                                                                                                                                                                      Entropy (8bit):7.909612035271797
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:wqATbbbbxOrGmlbO8bbbbbbibUbki5X0FZ/Tw4BCuTmi4/p1Bi6GqKblfzmGnh:MdBmVhkl/Tx6i4zBAqyzm0
                                                                                                                                                                                                                      MD5:028EF76C69164F6E480DA352B905CE62
                                                                                                                                                                                                                      SHA1:D5EE8441085008A911FAEBA739CCA9B3B5CB5E4F
                                                                                                                                                                                                                      SHA-256:8D7AECB94A6C381B1279037110F6757FBB9E1AD404428106A2C6B8990F36026A
                                                                                                                                                                                                                      SHA-512:D08796DAB93FE756A05B6067CD154735FE7923E3DE0EC6869E037536FD79DCD6247713963B54984251D7DE029652FB15D087BC19EDA43F4147EECAA17B0CB7BF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296f1d_BlogHeader-RapidResponse-Follina-p-500.jpeg
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".......................................@........................!1Q..2aq."3Ab....#BRr...C.s..$%S.4Dc..............................................................?..."&..DD.D@DD.D@DD.D@DD.D@DD.K.g.r.{..e....6...*...-.^.m.K...v..^...u.v.O.>r............q.."H!c..%.'.........D..W...h..g.'x.>f.V..eP...%....}#.F..o!........zG...T.f.s.......g8U...y.x+....G\........'I$.I$.L..D@DD.D@DD.N.-....>.../.8.\I..v.C2.................................J........8...'.^..<....rF..y.......w..6{./...!.:w...r"." "t.x.:..p7.(...F....N.P}....mE.]....>[.W.0.a?Q.....!...#.....M.....6.{.h..w.........}.3....G..s...i..D..>f.~..h.v..H.A{v"..H..Y..L[....4..w.G...s..x..fU.$..r.[..F"." "Mkv....TGi._....Q,.C...uq..T.cN.....IQ..|.../.......*}e......uL;EW.l..f.J..3..pFo...Nu...Z...~..P.B.s...`[x..;...+7X..c.8.........~.8.{].....& .D`w...@DD.D@DD.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11317), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):11317
                                                                                                                                                                                                                      Entropy (8bit):5.023186282660789
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:EuoRt/c/K/iNadyZ8MUB+lE9Y8MUB+dFVJEE+Zg23nIXA:EuoZdyZ8MUB+lE9Y8MUB+Ds13nz
                                                                                                                                                                                                                      MD5:0842E637A23ACC114AFBB6195C984564
                                                                                                                                                                                                                      SHA1:8A773893138FF633092829A20A0B03806370F482
                                                                                                                                                                                                                      SHA-256:0591AF742C10A8AD2020502CCCBF97CB4FC1CFC48ACAF588043D70E77B2C3AAF
                                                                                                                                                                                                                      SHA-512:176754E8928D4C752EFAA8081B78661C65E12E5022FA8E3316A4AF4B3C9982350767F05FFE762E2B77370AFEB4A98395D42CA09FAD5CC2EAFE915564AD838C7D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/css/26.5208cc6b.chunk.css
                                                                                                                                                                                                                      Preview:.drift-widget-loader-balls{width:28px;visibility:hidden}.drift-widget-loader-balls>circle{fill:#474647}.drift-widget-loader-balls--visible{visibility:visible}.drift-widget-loader-balls.drift-widget-loader-balls--visible circle:first-of-type{-webkit-animation:bounce 1s infinite;-moz-animation:bounce 1s infinite;-o-animation:bounce 1s infinite;animation:bounce 1s infinite}.drift-widget-loader-balls.drift-widget-loader-balls--visible circle:nth-of-type(2){-webkit-animation:bounce 1s .1s infinite;-moz-animation:bounce 1s .1s infinite;-o-animation:bounce 1s .1s infinite;animation:bounce 1s .1s infinite}.drift-widget-loader-balls.drift-widget-loader-balls--visible circle:nth-of-type(3){-webkit-animation:bounce 1s .2s infinite;-moz-animation:bounce 1s .2s infinite;-o-animation:bounce 1s .2s infinite;animation:bounce 1s .2s infinite}.drift-widget-loader-balls--small{width:16px}@-webkit-keyframes bounce{0%,25%,50%,75%,to{-webkit-transform:translateY(0);transform:translateY(0)}40%{-webkit-transf
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34167)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):146949
                                                                                                                                                                                                                      Entropy (8bit):5.317057326039296
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:04X0FUM6Q14lR+jsk27N6cf5yBkpq9/Ili9EVZvqayHi0oill3zLegbyb:0dG44lRN6cfEBRAliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:C269B0F5D0F4734CB9D7F1644023EEEE
                                                                                                                                                                                                                      SHA1:715213643C2EC6AD3FEF4F750AF992F4CEFF9BF0
                                                                                                                                                                                                                      SHA-256:F4A9EDDE41627465020DF51CDCD33B3A28BC4D7250686FDC383EB5B5507304DB
                                                                                                                                                                                                                      SHA-512:24C55A2925088275230E5BEBC30D184E2A4DEEEE43A167B913359EBC11FE4180ED14E1316906FB3D9384327E6913CF68E39ABA9CD8C656E7A912AFCED43580B2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.huntress.com/blog/a-catastrophe-for-control-understanding-the-screenconnect-authentication-bypass
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="a-catastrophe-for-control-understanding-the-screenconnect-authentication-bypass"><head><meta charset="utf-8"/><title>Understanding the ConnectWise ScreenConnect CVE-2024-1709 &amp; CVE-2024-1708 | Huntress</title><meta content="This blog discusses the Huntress Team&#x27;s analysis efforts of the two vulnerabilities and software weaknesses in ConnectWise ScreenConnect (CVE-2024-1708 and CVE-2024-1709) and the technical details behind this attack." name="description"/><meta content="Understanding the ConnectWise ScreenConnect CVE-2024-1709 &amp; CVE-2024-1708 | Huntress" property="og:title"/><meta content="This blog discusses the Huntress Team&#x27;s analysis efforts of the two vulnerabilities an
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (61243)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):62728
                                                                                                                                                                                                                      Entropy (8bit):5.434580162524774
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:zUbNbgZSA0Slq9t5Xai0mb5xFhpS2lVr54R:KBhp0
                                                                                                                                                                                                                      MD5:1060D9379E5582F8816058622CD04684
                                                                                                                                                                                                                      SHA1:1C7F8E252D85C05845B1A28E89FBF3F3FFB35F54
                                                                                                                                                                                                                      SHA-256:82F2A5D85D9FF00CDF9AAF7C6963F31A706EE369372B7C938D23EA5844D53979
                                                                                                                                                                                                                      SHA-512:4A9099283C74A69385028261DB259249D5F4B6048F6A3A7D01FC2EB63090F78D11371416B4B0AD53810F8A7837A56BC583DFAF59AF0C06F94B99ACE5BA9AA09D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setCookiePolicy', [{"portalId":3911692,"id":145355,"domain":null,"path":"/hubspot-analytics-default-policy","label":null,"enabled":true,"privacyPolicy":1,"privacyHideDecline":false,"privacyDefault":true,"privacyPolicyWording":"<p>This website uses cookies to improve your viewing experience. To find out more about the cookies we use, see our <a href=\"https://www.huntress.com/cookie-policy\" target=\"_blank\">Cookie Policy</a>.</p>","privacyAcceptWording":"Accept","privacyDismissWording":"Decline","privacyDisclaimerWording":"","privacyBannerAccentColor":"#01C5D1","privacyBannerType":"BOTTOM","cookiesByCategory":null,"targetedCountries":[],"showCloseButton":false}]]);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.huntresslabs.com']);._hsp.push(['addCookieDomain', '.hs-sites.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.huntress.com']);._hsp.push(['addC
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65507)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):351429
                                                                                                                                                                                                                      Entropy (8bit):5.197604540034308
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:88/WMSHQp0LzUecQz108waeOJsswADMGbN5c5TOc/ozIYHu0OwbDnLHFDWr4hXx:8+SS0LztlnN5YCxO6DbR64hXx
                                                                                                                                                                                                                      MD5:36539CFFF48D4C328A82C8AE5CC0E77F
                                                                                                                                                                                                                      SHA1:5C3D8C5A740DB35D84DA856FEEC60011C1223990
                                                                                                                                                                                                                      SHA-256:87FBC6477D07C0B9EB56D8839DA504FCAF1CDBB8BEC3E7F6581CFE92F4ABDFCE
                                                                                                                                                                                                                      SHA-512:7EA5AD2FA55233A6E85EB6D15B850C974E009262D1DA2511F027E1B65D546D9AFD8A3A16A5B86D64F8DEF780F95D3841E4286280AD2FA60EE482AD4BDB617FC6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://hello.foundationsoft.com/js/piUtils.js?ver=2021-09-20
                                                                                                                                                                                                                      Preview:/*! 2023-08-31 10:40:45 */.!function(t,e){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=t.document?e(t,!0):function(t){if(!t.document)throw new Error("jQuery requires a window with a document");return e(t)}:e(t)}("undefined"!=typeof window?window:this,function(t,e){"use strict";function i(t,e,i){var n,s,o=(i=i||ut).createElement("script");if(o.text=t,e)for(n in dt)(s=e[n]||e.getAttribute&&e.getAttribute(n))&&o.setAttribute(n,s);i.head.appendChild(o).parentNode.removeChild(o)}function n(t){return null==t?t+"":"object"==typeof t||"function"==typeof t?nt[st.call(t)]||"object":typeof t}function s(t){var e=!!t&&"length"in t&&t.length,i=n(t);return!ht(t)&&!ct(t)&&("array"===i||0===e||"number"==typeof e&&0<e&&e-1 in t)}function o(t,e){return t.nodeName&&t.nodeName.toLowerCase()===e.toLowerCase()}function r(t,e,i){return ht(e)?ft.grep(t,function(t,n){return!!e.call(t,n,t)!==i}):e.nodeType?ft.grep(t,function(t){return t===e!==i}):"string"!=typeof e?ft.grep
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x377, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):18983
                                                                                                                                                                                                                      Entropy (8bit):7.94938591096653
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:ETJhR9aYonNPoBrwT8O7HWUtKYtTCeFLR1w0Knr6400yRE/nn:Kfa3PQUT8ODWUtVtTFGnd0C/nn
                                                                                                                                                                                                                      MD5:397F2220A780B4DE61FE0606015B151F
                                                                                                                                                                                                                      SHA1:F500A13F311A1E37E04030B95E7B4953DCEDF0F6
                                                                                                                                                                                                                      SHA-256:10F27A037C42AB00C940B418A84B737A14F9ECF5AC83EB2978660439B54E9FFD
                                                                                                                                                                                                                      SHA-512:C74EF818A2D05802006E71F801930D3D149856BFFAC89608D2943ADE3BB460541DC87EB33077E2EB8970F27B411AC89B3A9561AA530FEFE70CB7029E5DD3C87A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/65dcd9aad5690d38a312f5c4_Blog-SlashAndGrab-the-ConnectWise-ScreenConnect-vulnerabilities-explained-p-500.jpg
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......y....".........................................Q........................!...1AQaq.."2R.....#Br.....3CSb..$4s..DETUc.....%..t..................................8........................!..1Q.A....."2BRSa.....q3b.$4c............?..t!...hBaP.0.........5@.Ba.&.MR.hM...0..XL..@,&.....` ...xMP$.F..<'..@,#.)..*........xO......RF.%...RF.\...,#..C....X....S..Y..W...BD(f.0..a.aB.......!"..K..VBXV....U...i.%.Q.....)..B...B..a..)a....OX&.............@.....0...N 0...I.5@#..X@$.O.....a<!.$..Y1....+2.......8l.B8l.B.....@..W...K..D&...1..,...%..w.n.F..~.z.Z:.}..e8F......7...U.a[.. +..7l...O........F........+.0.....Dn.^.....Q.7L....F.M.H.$.,.n.....E.+.....#s#..VO..p....r.e...-.Q07...D....%ep..R.7....nd.R.Y|..i.Vs.n$a...f.f...A.~...s4aa.3....&t]..pL sL.V..............~.hv..U'....t.^.Ts.K.8...z.[g..k6V)*g.mm.554D..:..8{..S2..fy.a..!.yDpD.d<..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 500 x 263, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):53732
                                                                                                                                                                                                                      Entropy (8bit):7.987173590137679
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:BfR51T6i/wT33TDcOShtKV3LgWdWJEq8wqCMqsxc+CkQh1oJZyY+3LDO:B5miIrSWL5dmf8wJ+Prw3La
                                                                                                                                                                                                                      MD5:E412DE358E9190A495F71560EC0CDB0E
                                                                                                                                                                                                                      SHA1:A267327C5BD8B18FEA3D75E83A96CA7048060C50
                                                                                                                                                                                                                      SHA-256:6BC9349DBB2EAE57B93D7F8914003ACC5F8BD1C1BFBD0E3C2719F97C2CDA46D5
                                                                                                                                                                                                                      SHA-512:E5C53000D914D7D4449F20E4C435576CC50C4684E69796E67AE9B5F8D13A865295717825E496C905EEAC603DA9DF7E8462C3EB5344CB194CA6927602CA9D28BC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296da4_BlogHeader-ResponsetoIncidents-PaperCut-p-500.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............o.D.....PLTE.:u.3n.4n.5o.6p.:t.6q.:t.;u..F.4o.2l.*e.6p.2m..U./j..V.&a.4n.$_.%`..I.)d..G.+f./i.0k.5p..P.9t.'b..V..L.&`..M..W.7q.#^..O.8s..T..V.7r..T..S..W..H..Z.,g.)c.,f..i.7q..J.(c..M.!\.%_.5o..X.3m.%_..U..H.'a.(b..P.3m.![.#].8r.+e."]..G.*d.(b.0j..K.1k..R..Y. [..N..K..S.$^..Y.2l.&`..S..J.-h./i..I..h..M.0j..F.1k.1l."\..U.*d.'a.9s..J."\.+e.-g..T.)c.$^..I..W..H..Q..R..h..X.#]..F.,f..L..K. Z..X.-g..N..E.;u..O.%a.0k..PH....pHYs............... .IDATx....[RM..=....D ..j....V.J......`j.Jh.!..~.....k........NyF,...k.|{....o.....;.k.z..\|..y-...----.[..sx....@..~Pg.k.<.S0..P...i...i.-}.W..V>...G"....l....e..f....."W..B6.-.K.K....#vvv...#......=..o......:8......=d....................y....^u...q..x...]/...j..g/_......................W.7...[...\.."...:q7.....O...BWl..4.5.....s.......+.He8..6\...{..vi9.+XC@]`....6....//..t`..9K...H.g~~..{.{+a.%2oo'...:R..7Y2...d.:e.....Ag....~..>s.I..-.....s....-W.....R..h.r..y...W....W...@7...M...2..u.....{2...2I'.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2946)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2981
                                                                                                                                                                                                                      Entropy (8bit):5.174465669703351
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:Q7A9/XN5NjJE2aAOuRUUKfTGwAuw5BJmVhl2qFqyvQyOw835uuPkSEwVYql+9y5l:931Yf1AJ5m/FqyLn8pu4Zl+9y5It4yO9
                                                                                                                                                                                                                      MD5:492F2C1A7EA7EB83FE42E0FF7CB51AA2
                                                                                                                                                                                                                      SHA1:DB36A77F6AAA2063BFBEC02C2C0E967438C5A245
                                                                                                                                                                                                                      SHA-256:E174A58A503AB84B3D1B9DE12FD3895788204485170F1289E445F7B5B98EC789
                                                                                                                                                                                                                      SHA-512:EEE6A1C268A519F4F281B2D76B5193BB068E94D1410372EF062587888589E139B20BB635E2331E97C857D7D835E9372F50822C5DAED29B139AB91FF5633C7A7F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*! This file is auto-generated */.window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-temp-form-div",parentIdFieldId:"comment_parent",postIdFieldId:"comment_post_ID"},e=v.MutationObserver||v.WebKitMutationObserver||v.MozMutationObserver,r="querySelector"in E&&"addEventListener"in v,n=!!E.documentElement.dataset;function t(){d(),e&&new e(o).observe(E.body,{childList:!0,subtree:!0})}function d(e){if(r&&(I=g(b.cancelReplyId),C=g(b.commentFormId),I)){I.addEventListener("touchstart",l),I.addEventListener("click",l);function t(e){if((e.metaKey||e.ctrlKey)&&13===e.keyCode)return C.removeEventListener("keydown",t),e.preventDefault(),C.submit.click(),!1}C&&C.addEventListener("keydown",t);for(var n,d=function(e){var t=b.commentReplyClass;e&&e.childNodes||(e=E);e=E.getElementsByClassName?e.getElementsByClassName(t):e.querySelectorA
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1681), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1681
                                                                                                                                                                                                                      Entropy (8bit):5.3511628809739715
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:YozhSHc+LXyn8mYUXKceNeupxOufPqTRkWXTH/7PHM:3h/57LWxO8itfs
                                                                                                                                                                                                                      MD5:BFD9FF53D0C1BAA43DBB0F44751F23E9
                                                                                                                                                                                                                      SHA1:ADAE49E91E0E5515F82BD9A5FA211F551518E607
                                                                                                                                                                                                                      SHA-256:A577CC713533D7A1EDBC5186C3F7B8788BBF317A857111150778D6A617220CEC
                                                                                                                                                                                                                      SHA-512:FDB0B8DBDC58A6131B98B96D6FD254634CA4D455B6F60A1B84ED08077EB69280ABBD35BA22CBDC57CBA09B9E828ECF2107A05B9A1862AF35286B275C1490BFBD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://tools.refokus.com/rich-text-enhancer/bundle.v1.0.0.js
                                                                                                                                                                                                                      Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.WebflowTools=t():e.WebflowTools=t()}(self,(function(){return function(){"use strict";var e={966:function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),t.default={tokens:[{prefix:"#",tag:"span",attr:"id"},{prefix:".",tag:"span",attr:"class"},{prefix:"$",tag:"span",attr:"$1",regex:/\[\$([^=]+)(=([^\]]+))?\](.*?)\[\$\1\]/gm}],tags:"p, li, h1, h2, h3, h4, h5, h6, blockquote, figcaption"}},154:function(e,t,r){var o=this&&this.__assign||function(){return(o=Object.assign||function(e){for(var t,r=1,o=arguments.length;r<o;r++)for(var n in t=arguments[r])Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n]);return e}).apply(this,arguments)},n=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0});var i,f=n(r(966));i=f.default.tokens.map((function(e){r
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):550905
                                                                                                                                                                                                                      Entropy (8bit):5.666803401551392
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:kOYnKXi2tpKdoYRMXT+gVL+r+53bl2tjig1yKeVQqNFcU9i1d7sLO1OiUBI2+e:k9KXv3eUvVl2RiKeVHFD9igS0INe
                                                                                                                                                                                                                      MD5:C7BE68088B0A823F1A4C1F77C702D1B4
                                                                                                                                                                                                                      SHA1:05D42D754AFD21681C0E815799B88FBE1FBABF4E
                                                                                                                                                                                                                      SHA-256:4943E91F7F53318D481CA07297395ABBC52541C2BE55D7276ECDA152CD7AD9C3
                                                                                                                                                                                                                      SHA-512:CB76505845E7FC0988ADE0598E6EA80636713E20209E1260EE4413423B45235F57CB0A33FCA7BAF223E829835CB76A52244C3197E4C0C166DAD9B946B9285222
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.gstatic.com/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/recaptcha__en.js
                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var S=function(){return[function(q,y,d,h,l,A,G,V){if((q-((q>>((G=[26,"A","JT"],q|72)==q&&(d=[sC,VO],V=(h=Array.from(ee(vv)).find(function(v){return d.includes(v.autocomplete)&&v.type!=Wv&&v.value}))==y?void 0:h.value),1)&11)>=3&&(q-7&16)<9&&(A=h.u[h.u.length-y],l=OC(),A.Pj<=l&&(A.CB=d),h[G[1]]&&h[G[1 =A.CB||(A.CB===1?(h[G[1]]=y,h.Yu(A.Pj-l)):(h[G[1]]=d,h[G[2]]()))),5)|35)<q&&q-8<<1>=q)S[13](3,"label",this);return(q|7)>=-43&&(q|3)>>4<1&&(V=H[28](G[0],y,d,h)),V},function(q,y,d,h,l,A,G,V,v,e,a){return(((q|.1)&(a=[8,7,"O"],a[1]))>=0&&q>>1<12&&(h.P[a[2]]=y,v=[!0,100,1E3],U[36](2,v[1],"2fa","audio",36,h.u,d),h.u.P.I=h
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2932), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2932
                                                                                                                                                                                                                      Entropy (8bit):5.466224404193898
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:EOr7uIZmsdCEKjL+0STpWsiyu5jdoWvdwAdjjhJ1G8HpooVp:vuIikTs6WFjjb1Gy3
                                                                                                                                                                                                                      MD5:192F5F35A1B38715E747A496882AD0EF
                                                                                                                                                                                                                      SHA1:02240EA0229D970907903C825B1683CBD31E1B47
                                                                                                                                                                                                                      SHA-256:0C07B854855B0E2BD7839C3659DEFA45307E96E281B3C00571D09F213EB6A76E
                                                                                                                                                                                                                      SHA-512:13CD9882F9CDCAFDE79B8C9A292A2A8DEDB11CB43B051D84DF6B4624B355904B9E47367D6C91805F1750F21D98610188C307076FC110399E7981BE65EEB950BE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://trk.techtarget.com/tracking.js
                                                                                                                                                                                                                      Preview:!function(t,e,r){var o={cids:[],agents:[],paths:[],pathPrefixes:["https://zoom.us","https://www.zoom.us","https://explore.zoom.us","https://us02web.zoom.us","https://us05web.zoom.us","https://1.1.1.1/","https://1.1.1.1/pt-BR/dns/","https://www.cloudflare.com/learning/ddos/what-is-a-ddos-attack","https://www.cloudflare.com/learning/cdn/what-is-a-cdn","https://www.cloudflare.com/learning/dns/what-is-dns","https://www.cloudflare.com/media-and-entertainment","https://www.cloudflarestatus.com/","https://www.cloudflarestatus.com/?_ga=2.35996259.2108316469.1554333761-13370612.1552956708","https://www.cloudflarestatus.com/?_ga=2.206399059.190221946.1556053151-1076456093.1556053151","https://support.cloudflare.com/hc/en-us/articles/200171936-Error-520","https://support.cloudflare.com/hc/en-us/articles/200171906-Error-522","https://support.cloudflare.com/hc/en-us","https://support.cloudflare.com/hc/en-us/requests/new","https://support.cloudflare.com/hc/en-us/articles/200171916-Error-521","https:
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17003), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):17003
                                                                                                                                                                                                                      Entropy (8bit):5.252540905926642
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:RxFVDGRHhfiYI8Z3xtsH7aK4N9eke+Kt/y6CtVeAkS486a:RAfM94N9ekjKt/y6WeC
                                                                                                                                                                                                                      MD5:65E5C965272E021AE33FF8BC39565EF5
                                                                                                                                                                                                                      SHA1:C5A2C0CDF9C821B6EE43A1EEB52680FFEEA15557
                                                                                                                                                                                                                      SHA-256:B84595CC8461BB6E8376FE94F0DD23D6657172103B03653534089C5992B058A1
                                                                                                                                                                                                                      SHA-512:C177A508A3ED03C91567765E51EFB6E39E9DC20200BC6A30C708B7FA339B1DAC17CC46BEBCA5B5267C9CF10EFD24FE054B078352F8460A3E12422A6AD7CC1B90
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[21],{"2SVd":function(e,t,r){"use strict";e.exports=function isAbsoluteURL(e){return/^([a-z][a-z\d\+\-\.]*:)?\/\//i.test(e)}},"5oMp":function(e,t,r){"use strict";e.exports=function combineURLs(e,t){return t?e.replace(/\/+$/,"")+"/"+t.replace(/^\/+/,""):e}},"9rSQ":function(e,t,r){"use strict";var n=r("xTJ+");function InterceptorManager(){this.handlers=[]}InterceptorManager.prototype.use=function use(e,t){return this.handlers.push({fulfilled:e,rejected:t}),this.handlers.length-1},InterceptorManager.prototype.eject=function eject(e){this.handlers[e]&&(this.handlers[e]=null)},InterceptorManager.prototype.forEach=function forEach(e){n.forEach(this.handlers,function forEachHandler(t){null!==t&&e(t)})},e.exports=InterceptorManager},CgaS:function(e,t,r){"use strict";var n=r("JEQr"),o=r("xTJ+"),a=r("9rSQ"),s=r("UnBK");function Axios(e){this.defaults=e,this.interceptors={request:new a,response:new a}}Axios.prototype.request=function request(e){
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):22446
                                                                                                                                                                                                                      Entropy (8bit):5.347520193091065
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:+GOf0wtb9ZSq99NnMUfOWJ3tsIZfq994n9vUhq915Cq9C:+NzzS0i
                                                                                                                                                                                                                      MD5:6ACEA925A31698C99A83D29853C664A5
                                                                                                                                                                                                                      SHA1:9A697F66DD3DE699D4ABEC78ABF92F9C49CCFEFA
                                                                                                                                                                                                                      SHA-256:DC8E02E4C8CBC847C79E57F90B4255E2D1FDC8938B8F63455EB8187F0981E6F9
                                                                                                                                                                                                                      SHA-512:207930A854AFEB0934EE6AB790F9238A337D0928FC1763D01A786BEECADC71229774C48F1EFBDB5FBD209F162C8B52C64F5FA6241C3A82D0D3B9879B68D19FAF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:"https://fonts.googleapis.com/css?family=Open+Sans:400,400i,700,700i&subset=latin,latin-ext&display=auto"
                                                                                                                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (36598)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):143415
                                                                                                                                                                                                                      Entropy (8bit):5.319194761160462
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:+hX0FUM6Q14lR7gsj27NEc1F/xubf31CfkV5shJr4mCsW6oomDrwi8li9EVZvqaw:+KG44liNEc1F/bliiVzill3zjD
                                                                                                                                                                                                                      MD5:AF0D6C7E8617650C5F1FE6F56A49CC74
                                                                                                                                                                                                                      SHA1:0DE2C6A38F971055716322219890311C55A2A62D
                                                                                                                                                                                                                      SHA-256:EEADFF104902DA56BE1588E6CC78E042AF654C1387F17CF18E25D67BE50AAFE3
                                                                                                                                                                                                                      SHA-512:EE21FA854E2ACC10ECA660F69B42930B698E5E4BD163E1A1E2F67580E4DFBC8B554B98600E258ABA7794F04A25A918D19710B8E54C557829C06C420BE6840B1B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729bb" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728b8" data-wf-item-slug="response-to-incidents"><head><meta charset="utf-8"/><title>Incident Responses Blog Posts | Huntress</title><meta content="Read more about Incident Responses in these Huntress blog posts." name="description"/><meta content="Incident Responses Blog Posts | Huntress" property="og:title"/><meta content="Read more about Incident Responses in these Huntress blog posts." property="og:description"/><meta content="Incident Responses Blog Posts | Huntress" property="twitter:title"/><meta content="Read more about Incident Responses in these Huntress blog posts." property="twitter:description"/><meta property="og:type" content="website"/><meta content="summary_large_image" name="twitter:card"/><meta conten
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34289)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):144470
                                                                                                                                                                                                                      Entropy (8bit):5.317909859475748
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:U4X0FUM6Q14lRQLsa27N6cZ2R214pqE/rli9EVZvqayHi0oill3zLegbyb:UdG44lbN6cZ2R218DliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:9B8291596E43CBC5752D7A671C50560B
                                                                                                                                                                                                                      SHA1:0DA397C6687CB6CB8A2078828A02E15A12C47471
                                                                                                                                                                                                                      SHA-256:41DDC114E9CA32164FABB0F4EEE2B95CF332F9C8D447EF5B271332281AAFAE82
                                                                                                                                                                                                                      SHA-512:2DFD50B87995FD7A786C75AEFF431FEF624F73FB57B3377DD19103188E62FBCC3069A50E47C44AD5EE61BCCFFB36703A774C7C464678A8C1088961B0AFBAE4C7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="slashandgrab-the-connectwise-screenconnect-vulnerability-explained"><head><meta charset="utf-8"/><title>SlashAndGrab: The ConnectWise ScreenConnect Vulnerability Explained | Huntress</title><meta content="Huntress gives you a non-technical breakdown of the SlashAndGab ConnectWise ScreenConnect Vulnerability; dig into the insights on how we discovered it and supported the community along the way." name="description"/><meta content="SlashAndGrab: The ConnectWise ScreenConnect Vulnerability Explained | Huntress" property="og:title"/><meta content="Huntress gives you a non-technical breakdown of the SlashAndGab ConnectWise ScreenConnect Vulnerability; dig into the insights on how we discovered it a
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (54843), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):54843
                                                                                                                                                                                                                      Entropy (8bit):5.3680524313848705
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:eE4sDJ8ncZCw2j90utJ++Ik4a6SLvfvQy:54sDJ8nUCw2fJpIkfvfz
                                                                                                                                                                                                                      MD5:BC8DDE7D353B792CB424661ADCFF29FB
                                                                                                                                                                                                                      SHA1:392A67D13DE4EC9028585FFF40412EBAA1757E6C
                                                                                                                                                                                                                      SHA-256:5E4E01DA0230734413D39E4657AC95B4CCF45092FF61A162AA1F4D111A166735
                                                                                                                                                                                                                      SHA-512:D028C0B1BE443A53FA7514A06BBAABF8F9F1F32C6634B397FFF9929930B4F3CE21A621C9742D08D11858F5DA9F4644E2BC85406219BE0378B01179A3B898E551
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/js/1.9d9c8c3b.chunk.js
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[1],{"+GZi":function(e,t,a){},"2VrW":function(e,t,a){},"8eKL":function(e,t,a){"use strict";var n=a("mj2O"),r=a.n(n),i=a("7SM1"),c=a("s8DI"),o=a("O94r"),s=a.n(o),l=a("7IKl"),d=a("lE29"),u=a("ERkP"),m=a.n(u),f=a("Tr4L"),g=a("uDfI"),b=(a("I4Wp"),function AgentTypingIndicator(){var e=Object(f.a)().t,t=Object(d.a)().messageAuthorTheme,a=Object(g.c)(function(e){return e.conversations.typingIndicators[e.conversations.activeConversation]||{}}),n=a.isTyping,r=void 0!==n&&n,i=a.userId,c=Object(l.a)(i);return r?m.a.createElement("p",{"aria-live":"polite",style:t,className:"agent-typing-indicator"},e("status.agentTyping",{agent:c})):null}),p=a("HXmn"),v=a("nfbA"),j=a("NJA7"),h=a("pYxh"),O=a("fw6E"),E=a("K7i0"),w=a("+oIK"),y=a("da4L"),N=a("+f1A"),k=a("ADGC"),S=a("0lfv"),T=(a("yAze"),Object(u.lazy)(function(){return Promise.all([a.e(32),a.e(13),a.e(52)]).then(a.bind(null,"RR8A"))})),A=function AgentRequestedOptions(e){var t=e.message,a=Object(f.a)(
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (42312)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1282621
                                                                                                                                                                                                                      Entropy (8bit):5.538901253948051
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:BaYkKnQbngp/6kPh2kHS/nsMR+TtaPOWjVodm6Wr01EDs9bwVr5r5nAr:BHkQQscsMR+Tta9jVo06jEDQbwVr5rir
                                                                                                                                                                                                                      MD5:28C3B280DC803B4FB246DC747664AC7E
                                                                                                                                                                                                                      SHA1:6EDB21A4AE5BE8D3824480BD317BB61D591B2B4E
                                                                                                                                                                                                                      SHA-256:00DD81B534E2557E6D0C7848E98E12692C3A793BB6A65F4E456F743A95184F56
                                                                                                                                                                                                                      SHA-512:4755FA109CBA10AC22CD71132BC3CC4D783FFF4F3FFFBCEE6CFDB053C5B9470E2E2FBDFAD4B7DBBCA9F1BABE6758BF75F981E52A4E5471CFFFD0E8EC6A2EF4C7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:./*!. * Webflow: Front-end site library. * @license MIT. * Inline scripts may access the api using an async handler:. * var Webflow = Webflow || [];. * Webflow.push(readyFunction);. */..(()=>{var gP=Object.create;var Oi=Object.defineProperty;var yP=Object.getOwnPropertyDescriptor;var EP=Object.getOwnPropertyNames;var bP=Object.getPrototypeOf,xP=Object.prototype.hasOwnProperty;var Ee=(e,t)=>()=>(e&&(t=e(e=0)),t);var b=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),He=(e,t)=>{for(var r in t)Oi(e,r,{get:t[r],enumerable:!0})},hh=(e,t,r,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let i of EP(t))!xP.call(e,i)&&i!==r&&Oi(e,i,{get:()=>t[i],enumerable:!(n=yP(t,i))||n.enumerable});return e};var me=(e,t,r)=>(r=e!=null?gP(bP(e)):{},hh(t||!e||!e.__esModule?Oi(r,"default",{value:e,enumerable:!0}):r,e)),ct=e=>hh(Oi({},"__esModule",{value:!0}),e);var js=b(()=>{"use strict";window.tram=function(e){function t(R,W){var X=new T.Bare;return X.init(R,W)}function r(R){return R.replac
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16584)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):352644
                                                                                                                                                                                                                      Entropy (8bit):5.59299235844228
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:yRg44FZMxwxwyptXynsEhqSysTZwcdiFJ/I1xh:yRJ4Fwowyptos0z
                                                                                                                                                                                                                      MD5:3C8A81A859986DC40034D3C1C64FF1BF
                                                                                                                                                                                                                      SHA1:F1208D5F0068011E76FAE8A5CF3F1756F6EB5969
                                                                                                                                                                                                                      SHA-256:4B59483096C467F7A2830554E4849022180160B783D5533522C2B5531FA4C5DC
                                                                                                                                                                                                                      SHA-512:F7273026D9161DC9F5D6D7B030193D25438B9D76CF766F96CB20A0B5B2C9F45DC80AEA3E61C0E8FAD0D2D0DC3C1B1DC86990DA5A6EAE25292884A02DD078A093
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-GCTMBVFESS&l=dataLayer&cx=c
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"c"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":31,"vtp_value":true,"tag_id":17},{"function":"__ogt_referral_exclusion","priority":31,"vtp_includeConditions":["list","huntresslabs\\.com"],"tag_id":19},{"function":"__ogt_session_timeout","priority":31,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":20},{"function":"__ogt_dma","priority":31,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":21},{"function":"__ogt_1p_data_v2","priority":31,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SEL
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 500 x 375, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):100156
                                                                                                                                                                                                                      Entropy (8bit):7.993721652067635
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:3072:TUhK39eehLFx9padVQnSa5yPhW5FIp6YD/0IgK+:AKdxJo8ypGFGgK+
                                                                                                                                                                                                                      MD5:544AD9286B701B1685B389636E1ADB1F
                                                                                                                                                                                                                      SHA1:DDE4B4784D58F492390CF3E699BC421763D7118E
                                                                                                                                                                                                                      SHA-256:04DD5167C8750ED3530BBA107459CA6616086B7201F1AF4558B400EC57A76958
                                                                                                                                                                                                                      SHA-512:5A6ACE8E6E953CE7007BBC2DCD0DF50677A41F578E78C01476D327C97C8506F35B4D210AC9B0C1F0742168FF7F5F9C1DE10793F5A537A45D15E74678B2244EC3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......w.....d,I.....PLTE....................................................................................,..............".. ...........'...........9.....$........3.........../..6..... ..$.....&....."........)..............@........=..E..1...........)...........J...........P........W..(.$............`.. ........%....."....(..8.."........j^h...2.....(........-"0...:..zqz...phqn...{.7.)G.....IAM...\MX$..7,:K.;..%zgq.....SGS...W;H=3AA#2]T`....s|...5.#G8E.........................kS_............M.%....O...^.....l?M.jw.J.....z....|........f,?....JY.:.%.~....\k....%..........O../A..}..Q.s.8|...}..<.....m..../(.8.s.."-7H.5....._...:....H ...H6.E....=.........JP......X...R..I.\...bp......!.U..vv+.f.......L..U.YLT'...9z./..0.S.......Qs...d....x....].Q.Q.,.nt.G..A....|....i.5..1......pHYs............... .IDATx....n.:.-..K.L.$....RjY.!H.9...1$.. .\ 1.../q.....Jz....`...h.-.?Rbq.U.*.nn...on>....x(...on...o..%..............}c..7o.]n......ju....m.*..w...n..o.....[e
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (35552), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):35552
                                                                                                                                                                                                                      Entropy (8bit):5.272922801597397
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:zeUUsSi7WTPK47rBtSTECq0XBkpurOMiQvNvvFJcXkryfGvWzo2t8YnO676kg5+n:pYichBgol0XadAvFgOvHzUW7S
                                                                                                                                                                                                                      MD5:C6F58DD3D60F07462254B842DD4F9CA1
                                                                                                                                                                                                                      SHA1:62C507FC6CC05F9732BCD5C593F3D8D0E0A3D7E2
                                                                                                                                                                                                                      SHA-256:2A8A441D8086F20A64563EDC759ABA1DE84D932E34FF77B8BB0279A730CDB428
                                                                                                                                                                                                                      SHA-512:21BF35D36D4859188BF32B21F84B71975B72503C72F5B64D7AB98CEFB58045F3F991960CAF9E8BCC95CDC284C6758DB639B4087750206450076263677CA4513B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/js/9.4a3e9801.chunk.js
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[9],{"+MLx":function(t,e,n){var r=n("HAuM");t.exports=function(t,e,n){if(r(t),void 0===e)return t;switch(n){case 0:return function(){return t.call(e)};case 1:return function(n){return t.call(e,n)};case 2:return function(n,r){return t.call(e,n,r)};case 3:return function(n,r,o){return t.call(e,n,r,o)}}return function(){return t.apply(e,arguments)}}},"/GqU":function(t,e,n){var r=n("RK3t"),o=n("HYAF");t.exports=function(t){return r(o(t))}},"07d7":function(t,e,n){var r=n("busE"),o=n("sEFX"),i=Object.prototype;o!==i.toString&&r(i,"toString",o,{unsafe:!0})},"0BK2":function(t,e){t.exports={}},"0Dky":function(t,e){t.exports=function(t){try{return!!t()}catch(e){return!0}}},"0GbY":function(t,e,n){var r=n("Qo9l"),o=n("2oRo"),i=function aFunction(t){return"function"==typeof t?t:void 0};t.exports=function(t,e){return arguments.length<2?i(r[t])||i(o[t]):r[t]&&r[t][e]||o[t]&&o[t][e]}},"0eef":function(t,e,n){"use strict";var r={}.propertyIsEnumerable,
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):15344
                                                                                                                                                                                                                      Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                      MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                      SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                      SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                      SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                      Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x262, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6372
                                                                                                                                                                                                                      Entropy (8bit):7.816025953176727
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:4DEVpHvtW3UJkDaNEiOtOZNDBBCkIB3MK4FDNXV6P9SidUNCXnw+Z4hRn:YYJg3w4aNE5s5CkIBqcZdUOZon
                                                                                                                                                                                                                      MD5:D27B8C373D04101E52340C2665FD7858
                                                                                                                                                                                                                      SHA1:A8D9B55C2165B09390E0EFAE90D32E2822D0CE18
                                                                                                                                                                                                                      SHA-256:9397B89F45673CED48C5C030C278CE0546CE03BE7D0774D8B5ED0229EB75C8FA
                                                                                                                                                                                                                      SHA-512:0B34E0D735388B5775ECF3727A1009EA4BE086DB3AEFF04FF23BAA75C4AA159E3A8876AACCE154148E001C6ADFE46A7EBED0DA294D1C8AA168334C40ED3D9986
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d29700f_BlogHeader-ResponsetoIncidents-MSOffice-p-500.jpeg
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."......................................3........................!1A.Q."2aq.B.#R..3b.r................................................................?...J..:{f$..w..f9799>.k.|q.Q[..r0.4V<2.._H.99..\.i.....n..*.7.@.@...MG..\....^&..M%Z.o....(l2.1.^...%&.@C.............|..0jc.Vh..rH.Ln%:Yl. t....H..h...7.....z(=x....`4..1g..j..4e.=.F.$.rI4b...r@=..r..|...e>Is.X..h...;..........2.g..8...GK.kG*Q..4.`u7.+.\9\........F.....#h8.T..M..e.>E@_..".|2.ts.~j.r..of.~^.~Wr`_.\.|K.r..Q.....Ch.D...#im..N.....9.pA.gpC..."..&......6..LO.h..h.Q...E%O.r._.........B8......s..U.~......U&....fz.~........................;.>.@.f..^...d...nn.-.$|..w...<..V.......*.B...o...(....'9.tfm.GWj0j.R....L.K/..*..k-.+..<...'.M.|q......9Tx`6lj.............fH}.QBK=.....$..Q...P5..]...6C....a.%.."...g...U....n.@-.E..{Ci`P.J&MDx:-.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (31996)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):70093
                                                                                                                                                                                                                      Entropy (8bit):5.350894723590107
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:LQi0SoTpywbZi31SPTnODPEGnVbg94ePcwD4wP1nN69X1Sir4qXztGV51Aui:UYoZbpiDw1u
                                                                                                                                                                                                                      MD5:06821BD4B3A6220736845EC32D927721
                                                                                                                                                                                                                      SHA1:5430E7E5972FE4D09FC223C9DBEBF98D6DFEBD6C
                                                                                                                                                                                                                      SHA-256:2AC314870072E1AAD5C1C2C1EBB9BA542BF1A9DF18963C2C4F1D8FCAB8711BDE
                                                                                                                                                                                                                      SHA-512:5EE43C2EE99EA03F6003CB8662FB833E26A7BDD76A0DFF4C0DDF01F45A802805AAC71C9D96967AAD496E5E84AC1D8AA073313BD36944CB04E55DF79B3C5B240D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:!function(){var t={},e={},n={},i={},r={},o={},a={},s={},u={},l={},c={},d={},f={},h={},p={},m={},v={},b={},y={},g={},w={},_={},E={},k={},S={},C={},T={},F={},x={},A={},I={},M={},U={},L={},P={},N=this&&this.__spreadArray||function(t,e,n){if(n||2===arguments.length)for(var i,r=0,o=e.length;r<o;r++)!i&&r in e||(i||(i=Array.prototype.slice.call(e,0,r)),i[r]=e[r]);return t.concat(i||Array.prototype.slice.call(e))},D=this&&this.__extends||function(){var t=function(e,n){return(t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])})(e,n)};return function(e,n){function i(){this.constructor=e}if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");t(e,n),e.prototype=null===n?Object.create(n):(i.prototype=n.prototype,new i)}}(),O=this&&this.__assign||function(){return O=Object.assign||function(t){for(var e,n=1,i=argument
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                      MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                      SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                      SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                      SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9205), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9205
                                                                                                                                                                                                                      Entropy (8bit):5.063022574925792
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:zRq/GmVslF7panlRqXkzpm+pCpaR3yXEucZKRqNbRq4lvO4x+2emzJq:zRq/GmEFNalRqXkMURiXX5RqNbRqq7xG
                                                                                                                                                                                                                      MD5:5118DCECAB66F44031D52A186559898E
                                                                                                                                                                                                                      SHA1:D501D33C4A0B4AB7BB4A790316300579B0730FD1
                                                                                                                                                                                                                      SHA-256:201CCE47334AF28FE16CD81DB5F471E616B367BE9A99DFF061B917C21587928D
                                                                                                                                                                                                                      SHA-512:806683D28B63D781851A34EC38DC9E8637961AC93C9F054572F41FAD5993095E9B27F0E0C38218D574AB9476D95C7DB30B5BF61410AF17B637D75EF01B09E1D6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(window.mutinyWpJsonp=window.mutinyWpJsonp||[]).push([[7],{43:function(e,t,n){"use strict";var r;n.d(t,"a",(function(){return r})),function(e){e.Ready="ready",e.EmailCaptured="emailCapture",e.PhoneCaptured="phoneCapture",e.MeetingBooked="scheduling:meetingBooked"}(r||(r={}))},55:function(e,t,n){"use strict";n.d(t,"c",(function(){return a})),n.d(t,"a",(function(){return s})),n.d(t,"b",(function(){return c}));var r=n(43),o=n(10),i=function(e,t,n,r){return new(n||(n=Promise))((function(o,i){function a(e){try{c(r.next(e))}catch(e){i(e)}}function s(e){try{c(r.throw(e))}catch(e){i(e)}}function c(e){var t;e.done?o(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(a,s)}c((r=r.apply(e,t||[])).next())}))};const a=e=>!!(null==e?void 0:e.on);const s=()=>i(void 0,void 0,void 0,(function*(){if(a(window.drift))return window.drift;const e=yield Object(o.b)(window,"drift");return yield Object(o.b)(e,"on"),function(e){if(!a(e))throw new Error("Expected the Drift client to be initiali
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):550905
                                                                                                                                                                                                                      Entropy (8bit):5.666803401551392
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:kOYnKXi2tpKdoYRMXT+gVL+r+53bl2tjig1yKeVQqNFcU9i1d7sLO1OiUBI2+e:k9KXv3eUvVl2RiKeVHFD9igS0INe
                                                                                                                                                                                                                      MD5:C7BE68088B0A823F1A4C1F77C702D1B4
                                                                                                                                                                                                                      SHA1:05D42D754AFD21681C0E815799B88FBE1FBABF4E
                                                                                                                                                                                                                      SHA-256:4943E91F7F53318D481CA07297395ABBC52541C2BE55D7276ECDA152CD7AD9C3
                                                                                                                                                                                                                      SHA-512:CB76505845E7FC0988ADE0598E6EA80636713E20209E1260EE4413423B45235F57CB0A33FCA7BAF223E829835CB76A52244C3197E4C0C166DAD9B946B9285222
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.gstatic.com/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/recaptcha__en.js
                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var S=function(){return[function(q,y,d,h,l,A,G,V){if((q-((q>>((G=[26,"A","JT"],q|72)==q&&(d=[sC,VO],V=(h=Array.from(ee(vv)).find(function(v){return d.includes(v.autocomplete)&&v.type!=Wv&&v.value}))==y?void 0:h.value),1)&11)>=3&&(q-7&16)<9&&(A=h.u[h.u.length-y],l=OC(),A.Pj<=l&&(A.CB=d),h[G[1]]&&h[G[1 =A.CB||(A.CB===1?(h[G[1]]=y,h.Yu(A.Pj-l)):(h[G[1]]=d,h[G[2]]()))),5)|35)<q&&q-8<<1>=q)S[13](3,"label",this);return(q|7)>=-43&&(q|3)>>4<1&&(V=H[28](G[0],y,d,h)),V},function(q,y,d,h,l,A,G,V,v,e,a){return(((q|.1)&(a=[8,7,"O"],a[1]))>=0&&q>>1<12&&(h.P[a[2]]=y,v=[!0,100,1E3],U[36](2,v[1],"2fa","audio",36,h.u,d),h.u.P.I=h
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34569)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):139224
                                                                                                                                                                                                                      Entropy (8bit):5.32570538206189
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:g4X0FUM6Q14lR+psz27N6cQpqo/Ili9EVZvqayHi0oill3zLegbyb:gdG44lON6c4AliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:76817FBA63F696527D65FF9A342D83D0
                                                                                                                                                                                                                      SHA1:8236CFDC5A246EDEE439F8BF4E4A797F17BF7A44
                                                                                                                                                                                                                      SHA-256:D1A96B003589E17C68DEE006441CB56F761B6523C158EAFF9483749729F259CD
                                                                                                                                                                                                                      SHA-512:45CE4A3FF350E87B594244A452C66156F0C9C2066E7036ADD274235CCDE628F10D823A64D0EEDDA901C33FDD144E54A0B4F83EAC0CF932AF6C7F23B69789069A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="cracks-in-the-foundation-intrusions-of-foundation-accounting-software"><head><meta charset="utf-8"/><title>Cracks in the Foundation: Intrusions of FOUNDATION Accounting Software | Huntress</title><meta content="Threat actors have been successful in gaining entry using accounting software commonly used by construction companies." name="description"/><meta content="Cracks in the Foundation: Intrusions of FOUNDATION Accounting Software | Huntress" property="og:title"/><meta content="Threat actors have been successful in gaining entry using accounting software commonly used by construction companies." property="og:description"/><meta content="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7
                                                                                                                                                                                                                      Entropy (8bit):1.950212064914747
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:Sn:S
                                                                                                                                                                                                                      MD5:D97623D172F087D9640DA9ACD38830FF
                                                                                                                                                                                                                      SHA1:515BD358BB7D990930F0E2B3DE399DB1787A2567
                                                                                                                                                                                                                      SHA-256:FE04A9DC88D3F3BE8D4F6BC63A9A80F45A4C6D8460E7551DAB849457C091920A
                                                                                                                                                                                                                      SHA-512:CE6A1969F698A616663F1A19CCFA12A37A4F6D782432D8A08AEB7879EFD3E2BECF168422EA66BC47E74F6BA865EFAAE6EABE3C4FABA280D7A21F3A94D7C55DA1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://c.6sc.co/
                                                                                                                                                                                                                      Preview:<p></p>
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x262, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):15217
                                                                                                                                                                                                                      Entropy (8bit):7.955278288330384
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:brbh/hGa/lTN72ISGjM+ZUaEXdZNOAHPXvW2pCJl8:1pFhSGDbEHwAHPXqJu
                                                                                                                                                                                                                      MD5:9BC50EAF078FDFFF220D6DCFA3FA6A09
                                                                                                                                                                                                                      SHA1:D2441C3D359082874B3A06643A83F5E6C8D78770
                                                                                                                                                                                                                      SHA-256:731E3CCEA482B3EB54253FB63B34EE12F05128581B8476125107EAD0CDD0FD67
                                                                                                                                                                                                                      SHA-512:4D508C2FF7DE89F2FF1043E955676FFCE719C2382C99DEF56DE70D03F7919ABD7BEA2B7DC3ED9790BD83F955B251226F11A1BD8FEBD7EF2A72EF085C464A4A46
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d2970ed_BlogHeader-ResponsetoIncidents-OnPrem-p-500.jpeg
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".......................................B.......................!..1Q."Aa2q.#R....3Bbr..4...$.%5CS.Dc...s...........................................................?.......e.w.z.=P....t0.Q..H....rzH...`@. T!?.....W&v.I&I...vrv.......Dm4.X........(&3^...`.hO..a.Q...H.9......+.............`=.V.-6..j.#.=!.`..(..SOh.......h,..!G..Z.@.....X.;...gh..X..OI...o..r.9-#.z.P*........g....._h.W......be.....Fj.;...F.ZO....tv..L.+i.UT......k.........b......f...m..hk.|...5....3y..x.?...1..... 5n.G.'..l.#....[.M......aM?.|..m.yJ.`w..8..Y.Y.`....4xq../.2.4....J..1..`y..W0....V...B..C..q.eu\WMY..s.........xi.6..ji......\...(9"+..;........h...4g=...#.[z.>...J.E..3...i.v.....h.WV./...o..6.Uz..-%GT..b.b.....mE.q:C....Z.O_..GG.?....1.....VA.p...= fQ.W..R...9..k..U..............H.<..V.Z,].y...k'......p..}._.s.....2.V.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):11112
                                                                                                                                                                                                                      Entropy (8bit):7.96852593121255
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:g4hrluhu7Qt99rbBIWGV9GxpUFwEJnLbQqRAyqcM3qZjslnSiArda39p:g4/uhuobO1VfdezxqtsAlUNp
                                                                                                                                                                                                                      MD5:308D32F3C0DD65A14316EC46469BA463
                                                                                                                                                                                                                      SHA1:2093090BC33B1C143023258E609791B92C47105B
                                                                                                                                                                                                                      SHA-256:640D525F0C6D09A6CDC4C6F6B0D44C4D2D92CE5E35AE1A945CCAC5DA67071F9D
                                                                                                                                                                                                                      SHA-512:53371F65069B45B977034B583E2898B1461E1895C497A1A6E9D9181FA8ED7DB348AA40AB4536F0B03979155BDDBED5A6993C8F7CA6AD143B99694348459F1B7B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/66267cd1946bdc414612a045_banner-blue-halo-mobile.webp
                                                                                                                                                                                                                      Preview:RIFF`+..WEBPVP8X........(.....ALPHr......m.6.G...N......$UE..'..%gN'Ibm ~...........Q..... "&..P..P...6.$....s.Si[..{.....$.m#..a.B.=.}<..#I.$......x.%@.....e.F.E....p..^]P.}.,'3?...~...k..3KR.:sH....c..~9....LPK.)....J.Sp..}=..)O.........r.Y.b5..%G..*Q........u.i*......P..J$8(X...o..=....)k.A-%.m.6.n~...xl ..Rx9G...............P......1.}..`.U.\..!P&;....8.E."Dc"9...f..ZG.%......7.f.b.R]fe?B.t$..k.8.8.=I..q:`..TR..(9...a...p...e7..Sz...Y.....k.....X.b......di...".`A...m.....pZS.zOA&.+/...>J.../..Fb4G.P,.k...@.r.t..]..M.t..d....@.Nn....6...7. .IC.g..s...S.c.Ys....."'.$.....X.O.8a...J...^?.V....Q.A..=7...j..*"]\.B. .+..A+d......@.[.....S"...5.JI...5..Z.q.w........;..S'.,#:.#.Z[.....H.Qb.. .`..m]..M.;...*.m...U..)3:RF..D.b..R..0.r..2...7..]\.. ...h._@.C....8.^...bt.S.......h.....J..!.u......a.EII..7....Q8.K.f.Ony..'.U..n........2..Z@?..~4.A.os#..F..1.J......"....R.+.t.J(.x.a`..D..@E...m9.hU\l.v1e....4S.h..x.0.E[u3.....3....#x.!5..c...s.l
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (36996), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):37000
                                                                                                                                                                                                                      Entropy (8bit):5.229176136243306
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:Ru+uqCaWCYnTArVYEj7L8qyWDWKUP0uhKw:zCHCYnf1
                                                                                                                                                                                                                      MD5:0F8515955A6446B73E42AAE4AE97AE31
                                                                                                                                                                                                                      SHA1:7E0BACE557616AA54BEAD52ED670E96026DD2FC3
                                                                                                                                                                                                                      SHA-256:3C7A5808685FA3403ACAF87C5DCDA0BC93AA9C78680CDADE5A4C646F987D5D6F
                                                                                                                                                                                                                      SHA-512:B6C493D20B9299F3C573F272E809F7F6C42AEEE1AF2A25D283A4765DD75CC3584465D17BEB0C0F17F8D1E71BBA2DDD45347CFCBF2BC11DBAF51B1D6FA82184D7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://client-registry.mutinycdn.com/mutiny-client/9.5.3.17.js
                                                                                                                                                                                                                      Preview:(window.mutinyWpJsonp=window.mutinyWpJsonp||[]).push([[9],{29:function(e,t,n){e.exports=function(){function e(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n(){return J((Math.random()*re<<0).toString(ne),te)}function r(){return"c"+(new Date).getTime().toString(ne)+J((ee=ee<re?ee:0,++ee-1).toString(ne),te)+Q()+(n()+n())}function o(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function i(){if(!et(nt(),this[Ze])){var e={status:this.status,request:this[Qe]+" "+this[Ze]};this.status>=400?tt.leaveBreadcrumb("XMLHttpRequest failed",e,Ye):tt.leaveBreadcrumb("XMLHttpRequest succeeded",e,Ye)}}function a(){et(nt(),this[Ze])||tt.leaveBreadcrumb("XMLHttpRequest error",{request:this[Qe]+" "+this[Ze]},Ye)}function s(e){return"[Throws: "+(e?e.message:"?")+"]"}function u(e,t){try{return e[t]}catch(e){return s(e)}}function c(e){v
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34648)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):144331
                                                                                                                                                                                                                      Entropy (8bit):5.278873675194799
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:k4X0FUM6Q14lRq1st27N6c/PCqQ4pq0/Xli9EVZvqayHi0oill3zLegbyb:kdG44lYN6cHCqQMvliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:51D9649D03DC9F189F130B494ED668B5
                                                                                                                                                                                                                      SHA1:621F5C1C5B48F9D8D4E16A01F440CAB882F5630D
                                                                                                                                                                                                                      SHA-256:18D536397785707432563C9ABF779C7DA48280640F6419008AE5C48B5DD493FD
                                                                                                                                                                                                                      SHA-512:794A143A36B95F03ADDA184A15E23E4B4D138F765A2545AF09EE98A5D9269600B8ED7B3CA141A51205F23BB208118620B6670E787FD266B9E54E7F2DD36114ED
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.huntress.com/blog/move-it-on-over-reflecting-on-the-moveit-exploitation
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="move-it-on-over-reflecting-on-the-moveit-exploitation"><head><meta charset="utf-8"/><title>Move It on Over: Reflecting on the MOVEit Exploitation | Huntress</title><meta content="In this blog, we explore the long-term impact of the MOVEit exploitation and how defenders can stay vigilant and learn from the past." name="description"/><meta content="Move It on Over: Reflecting on the MOVEit Exploitation | Huntress" property="og:title"/><meta content="In this blog, we explore the long-term impact of the MOVEit exploitation and how defenders can stay vigilant and learn from the past." property="og:description"/><meta content="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (41159), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):41159
                                                                                                                                                                                                                      Entropy (8bit):5.436813634489583
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:L4G1c+/BsBfWeG8C+zNOQk8zN+y+wcdR/B1jQjzJFdN+NDY9IlFCFztuhiCWVgdx:jWIDQ5Tp/PGDYqFCFzIiC49SHtQmEW
                                                                                                                                                                                                                      MD5:4AEA30E551EE7F04A564C0408C291306
                                                                                                                                                                                                                      SHA1:8A11672B20991E181C119BCF712FD8337CB8358C
                                                                                                                                                                                                                      SHA-256:10B977A814BD9CA3E018A07B6E1197C9A9FA89A27A2419158D22F41AB8A29508
                                                                                                                                                                                                                      SHA-512:BD61B1B784CBA65798DF24B198A6F7189E23D4419A77E4CE251A86CB00A3980108B991A85AAFBFB159A5457E45099AB2F96C3877849E0660ED1890F3FB37364B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/js/17.413337a8.chunk.js
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[17],{"+D5C":function(e,t,n){"use strict";n.d(t,"c",function(){return r}),n.d(t,"b",function(){return o}),n.d(t,"a",function(){return a});var r=Object.freeze({CHAT:"chat",USER:"user",PRESENCE:"presence",VISITOR_PRESENCE:"visitor_presence"}),o=Object.freeze({CHAT:"chat",USER:"user",ORG_PUBLIC:"live",LIVE:"live"}),a=Object.freeze({CHAT:"chat",USER:"user",PRESENCE:"presence"})},"0lfv":function(e,t,n){"use strict";n.d(t,"j",function(){return T}),n.d(t,"p",function(){return A}),n.d(t,"g",function(){return forceFocus}),n.d(t,"q",function(){return j}),n.d(t,"r",function(){return I}),n.d(t,"e",function(){return R}),n.d(t,"k",function(){return C}),n.d(t,"w",function(){return x}),n.d(t,"n",function(){return L}),n.d(t,"x",function(){return D}),n.d(t,"f",function(){return P}),n.d(t,"b",function(){return U}),n.d(t,"a",function(){return k}),n.d(t,"c",function(){return M}),n.d(t,"i",function(){return B}),n.d(t,"s",function(){return V}),n.d(t,"d",fun
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13231)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):13560
                                                                                                                                                                                                                      Entropy (8bit):5.334877663992086
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:Pwbr+O2nDh5joyxIoClk3aB5/9dsskS1jv9:P6C1iGkk3KsA1p
                                                                                                                                                                                                                      MD5:BF2E9BE20A795CF35CCEE336579E661E
                                                                                                                                                                                                                      SHA1:078AECD248768D732BA1344C61982BA9C5A762B7
                                                                                                                                                                                                                      SHA-256:1805B14279760E2A9338B71F40649C45FE37DBC3839BB573A9737CDD495E9752
                                                                                                                                                                                                                      SHA-512:1D8D65029486EF1C71F26633B3F97146CF9CE406834E145A6B7A6F401EA9BA2B30BDFDA55AA30955FFBCA921A22F86577C74283C8A9B7754E5A6A7F270FA3771
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/iframe-resizer/4.2.11/iframeResizer.min.js
                                                                                                                                                                                                                      Preview:/*! iFrame Resizer (iframeSizer.min.js ) - v4.2.11 - 2020-06-02. * Desc: Force cross domain iframes to size to content.. * Requires: iframeResizer.contentWindow.min.js to be loaded into the target frame.. * Copyright: (c) 2020 David J. Bradshaw - dave@bradshaw.net. * License: MIT. */..!function(l){if("undefined"!=typeof window){var e,m=0,g=!1,o=!1,v="message".length,I="[iFrameSizer]",x=I.length,F=null,r=window.requestAnimationFrame,h={max:1,scroll:1,bodyScroll:1,documentElementScroll:1},M={},i=null,w={autoResize:!0,bodyBackground:null,bodyMargin:null,bodyMarginV1:8,bodyPadding:null,checkOrigin:!0,inPageLinks:!1,enablePublicMethods:!0,heightCalculationMethod:"bodyOffset",id:"iFrameResizer",interval:32,log:!1,maxHeight:1/0,maxWidth:1/0,minHeight:0,minWidth:0,resizeFrom:"parent",scrolling:!1,sizeHeight:!0,sizeWidth:!1,warningTimeout:5e3,tolerance:0,widthCalculationMethod:"scroll",onClose:function(){return!0},onClosed:function(){},onInit:function(){},onMessage:function(){E("onMessage f
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (50522), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):50523
                                                                                                                                                                                                                      Entropy (8bit):5.297134171375771
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:IaOFhhR9OIFhOjfRysgLzQyVwhYyDMsWxKQ:IaOFnR2DRszQekTWUQ
                                                                                                                                                                                                                      MD5:14272A6CDF99BDC079B8EC8097889F49
                                                                                                                                                                                                                      SHA1:2343F9F1D29F3B034F3B8FFB7A92BFFD98A88450
                                                                                                                                                                                                                      SHA-256:73AAA4E6BFC1DBED5F3F934710D1ADA545F4068742235E59D0CB74F0EAF0A3C4
                                                                                                                                                                                                                      SHA-512:BD83B900ACBFB123F485F46DE1692710B7C77DE90739CA3CFAB7A58CF3B71FCD9D97FCCEC6762528886C57A41F101574209F65B2BEF745613F0BCB7D196200A5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://bat.bing.com/bat.js
                                                                                                                                                                                                                      Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):122814
                                                                                                                                                                                                                      Entropy (8bit):7.983671467462139
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:rrVI0e9lygzWeJV0qqXelvgzbZCeHCoQ+NUhEYOAE:65Rz9V0q++YzdCu/H+hEz
                                                                                                                                                                                                                      MD5:0EF7CB3F6DCB754752A6A2F20818D752
                                                                                                                                                                                                                      SHA1:8A6D14ED6446DE053AE3C82C291AF146AE82813F
                                                                                                                                                                                                                      SHA-256:886FEFDC6AAA11127886DFEB85EDA0BEE25EBD480F538F487DD06050E79DB897
                                                                                                                                                                                                                      SHA-512:276E2EF613A2FD4B07E0324A069325CCE44EC4686655EF8AD6400114C75F365470CC66382E097E719CBEE43A0D18BD3920E72DABA98F2DAC23BCCEE748011546
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.foundationsoft.com/wp-content/uploads/2024/02/64303163-0-2023-05-ATT-Mobile-p.webp
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8L..../.....Hl.I.............9.".?......Z...-.._..?..X$.O..D...6.@Ub.1..........$..H.P.....}.i......C...@.k"$j.L..v...u$...:5../..Z.......j....dPc..EeZ.k...j..n1Ob..G.9<c.R...h.....C.1Il..h....T.....%......41...Zo.....' .Ob.8Ae.NZ...cuU...#..q.!T..D....g.*.T.Z.h.FN.P.>...g.r.TQ...}..~....4UUP[.L.3E..$.,]..Y.+....C..... ...[UU)5...*....jWo..........ZioI..y.e>Qgy..GeX..g.......M.@......X@1.......H.U+.;.z...u..c!..s.O.m.[.:..g.d..._@.]...3.6r$IJ...........2.....[...CK.9#Q....i..l.|...\-9..m...5..U.F9..E.TI.$...5.......G..Z.Wky.K.z..Dkq......;....H...ZV.{..h9..$..2...]..7}\u{'.e.d...=.#..'b..B4....~..Tm...A..4..O...../_..C...2=.y|.|_.?..l...5...c..../.._(.f......;F...i..*I.M...J....Z6...........Z...'......m......i-:TeOo.h.H..a...h..:<.G2.U.'.EC.....,.^.Y1...M..O.Z..L....;(...A....Z>.@.....E.1`.....v6y..A......3.<...m#I...s.gf..@DL......O.L63U....I.I...~!o..K,u..op...U..B....jY..GP.X5..lM...@.vs .<.\...m.U.....E.(k.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2196
                                                                                                                                                                                                                      Entropy (8bit):7.876751832244333
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:ESCSSXzghKEDIttDd5ECAiYAhtMcXdIh+V/NDCAkFGzmo/fxapjtO:QPzgcEUttxA9AhNdSq/NQgKq5KO
                                                                                                                                                                                                                      MD5:3574559FB267295E5E44A4509E2E6E4F
                                                                                                                                                                                                                      SHA1:CB6F2873A04020EA50DE17C9282C726C42EDC7FA
                                                                                                                                                                                                                      SHA-256:C99531B584C2990420C6CF8F267E27BCA20375CF89D4AFDCAA5B3AFB7A9F35D2
                                                                                                                                                                                                                      SHA-512:08B69D8AB2EFA51EF7FF7305C15FDC50D3FA9ACA92A082D1978FFF3F773EE6BFDDEC94A26FF4F4068CB85D4CA5F6F92877A309EEA4CCA416B76899F09CD71063
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X...........P..ALPH......2i.r...CD.'.U4r9.....G...%.......1..@...B...R...m.y...m..il.=..T..%..Z."b..w.a.,&Nx .9.}...y7.....b.GY.....ji.....gk..:h....-....7.v.y+p.l.c...mt.V.../m..p.....Z.t.@.....-h....*.S..U%..l.;....9.`Y.-.....\...R..U.q..(@N...j....>...t.#.[...J....L|.;.M.....a...N....L....0,;.....ll.8R...F]'9...A.t........d.K.*X].J....U..u..@.`..1...Vb+..........R..(e..R.........rB...q:.h.{JGy.&LwM.{..c....;....7c8c........gx.....i..vM.`.=..r../..w.......[.c{\....o.%hd..b.p... .:q@,......Yrw.>..*V}6.s}.....I.`.D0......./....n...u9...2V...<..B.L...........#..f.e.S.N6.....a0.E.W..p.x.::*9 P .......v..|;=..v-......N9...lu.:&8P.......tS.`..q....H/..Pi%..]@....../..:o....V.b..:*.A..:.6z,.z..n.....w::.9P.*..j....F...2....\..C.ZI}.K.1..`..T.(......o....'F..uK.....f..[..Nv[....gm.3T.h....Ie.|.pB..?.l7.b.z.:.......".z&..Z...,.\.f&..,&.z*..6.f....Lv.U.e...;$.=..v<n.,&.".e~VP8 ....0 ...*..Q.>m2.H$?.!$.[S...M...............
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13231)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13560
                                                                                                                                                                                                                      Entropy (8bit):5.334877663992086
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:Pwbr+O2nDh5joyxIoClk3aB5/9dsskS1jv9:P6C1iGkk3KsA1p
                                                                                                                                                                                                                      MD5:BF2E9BE20A795CF35CCEE336579E661E
                                                                                                                                                                                                                      SHA1:078AECD248768D732BA1344C61982BA9C5A762B7
                                                                                                                                                                                                                      SHA-256:1805B14279760E2A9338B71F40649C45FE37DBC3839BB573A9737CDD495E9752
                                                                                                                                                                                                                      SHA-512:1D8D65029486EF1C71F26633B3F97146CF9CE406834E145A6B7A6F401EA9BA2B30BDFDA55AA30955FFBCA921A22F86577C74283C8A9B7754E5A6A7F270FA3771
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*! iFrame Resizer (iframeSizer.min.js ) - v4.2.11 - 2020-06-02. * Desc: Force cross domain iframes to size to content.. * Requires: iframeResizer.contentWindow.min.js to be loaded into the target frame.. * Copyright: (c) 2020 David J. Bradshaw - dave@bradshaw.net. * License: MIT. */..!function(l){if("undefined"!=typeof window){var e,m=0,g=!1,o=!1,v="message".length,I="[iFrameSizer]",x=I.length,F=null,r=window.requestAnimationFrame,h={max:1,scroll:1,bodyScroll:1,documentElementScroll:1},M={},i=null,w={autoResize:!0,bodyBackground:null,bodyMargin:null,bodyMarginV1:8,bodyPadding:null,checkOrigin:!0,inPageLinks:!1,enablePublicMethods:!0,heightCalculationMethod:"bodyOffset",id:"iFrameResizer",interval:32,log:!1,maxHeight:1/0,maxWidth:1/0,minHeight:0,minWidth:0,resizeFrom:"parent",scrolling:!1,sizeHeight:!0,sizeWidth:!1,warningTimeout:5e3,tolerance:0,widthCalculationMethod:"scroll",onClose:function(){return!0},onClosed:function(){},onInit:function(){},onMessage:function(){E("onMessage f
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                      MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                      SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                      SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                      SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6552
                                                                                                                                                                                                                      Entropy (8bit):7.943703916081398
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:8X4oyg/EvC3x5BDsnh3wrbodoQEf2d+K8pBtohl+PW/mTUPzeh/EWZwsHOZ+:iygc63v9mhiboaQpEK4oH+I8/EtsuZ+
                                                                                                                                                                                                                      MD5:EC3367D414DBF5C3F360E1897305A0D4
                                                                                                                                                                                                                      SHA1:28DE56AA9FE046E8CB1566F2395C1D65AF877132
                                                                                                                                                                                                                      SHA-256:ACA92A691A5B33AC2E2784F708E20D7EB2E917F52BB10D792749E52051109CB3
                                                                                                                                                                                                                      SHA-512:4B3189C2FE9A4328126C8537E4A0115DBAFE556D8C973502C56DB50D2BD31BC474DE42067433FDA4C001A9E87557DFB215C70E99388B0122A7EED2DA23D1857A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X........H..Z..ALPH.........)..>...7.ixj..m........m.Vn.....f....Z..`f.5;gg.F....4...'.........(...\.......d...`.....b*)I.\:...1....D....A.|.....(E.....`......%.L..(.0X..`..RL.|..zA?\h..O.9.J.....#.|....5V.*<.J...sm.....b.2.(.1......).*;I.yv.>./..w+K.8.y.\R.........T.L..|...j`.]q.b.T..{.!........4J7..kS..+......d.zj............".(}...o..P.......,J/...f....IR.H...6.g0...,).4.d..M8...Y....e8_.k.|.u|K:...........|......`9..y.....IG.+....?....(..s.............a.E..>..s.e.9tH.C.q.f.6...8lH+......;.?........'.c....4#..D...._....)..'>s.b.|a..'wiCBA....9..i.7.q.q..vN/|j......lgWW..&'....J.5\..._D...(..b..(.(.....E.Oo.V.q...P.o)S...jp.R..1..PK^..).yTJ0.T.U...@.f .....S$).8..{n......}t8V.c...*../j..?./x..o.hp......=..51..?~...c.....f....2E-M(.X[..#.3...\-I...T?....O%J4m.\!.....+N..O......S..\.&.q..eG..>.;.G.......|(}..W..N.w....Z.zs5...,8.Eo...qE8......;.O.u...=GK_P....t...*...m.Q....R....S.C0...X.[.!|..........;..+<.S.Wx..d.c./<.I..6e
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x262, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):10159
                                                                                                                                                                                                                      Entropy (8bit):7.914683407758424
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:mOlUTZfrDJ6GhzkTx9VxMsNk1/5ltr18mmbX30b8wvPqMw:mOiZDJ64kDMssLz1mza8wvP+
                                                                                                                                                                                                                      MD5:0DB60FB8E50E2799A20B920B3B0FC90B
                                                                                                                                                                                                                      SHA1:8A7BC4550DB2F0F674289398FFDDA5837843BB82
                                                                                                                                                                                                                      SHA-256:1DEA790BF0987724B8A6FA56BB182293C0FB680988A5DDC25B8F0B4BE73B1624
                                                                                                                                                                                                                      SHA-512:11A198A4284C01EFF5F5100F77828F14DA7C0579EE829A6D38041BDC688D3DF2C5F4992BF2067B3D206F1E55B629E0A6439EBB802F42B72B7F860DB5940F6975
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296fef_BlogHeader-ResponsetoIncidents-QA-p-500.jpeg
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."......................................9.......................!1.AQ."a.2qR.#B...35r...$b.%s4C.............................................................?....H.1....=a.;@I.G..._..7..#...x..MSQPA..1TV."..@..QFz.3...Px.4..s.......GV............&hT...1.:....I$.......!.....Q]+.....^..Z....;.F.........].Ysf.,~`t...K..UG...<Nu..o9...;D....4.\}...6....5.....=..j...V.O.^.C.|E.......awg9rI..t..2..N.G.3~.y9-..ZQ.z..."i..1."..I...=G.3.T..3....S1'.).*.S.........i=Ml`...{..!...pt.s.'#.*..s.Tk[.}'..c....."Q.....b......7V..O5....Wy...A.....t.:58......+t....]^..u...r$--c...y........3.N}.M6...fO.M....&.......@Y......K. v%..y...L.1..E.n...3..}.......W..8...bgz.s..vy.W.dd+ 1..n.\....H;.4.....z.o.....}>.1..j.!..$@.FlHw...3.D....3..."s......@X.d5..p.:.Ln..2..r.'Oj_a.....e..P..;m.P,}.$.......{g..Q.h.M8;..#.@........y[.ka.......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 500 x 236, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):29228
                                                                                                                                                                                                                      Entropy (8bit):7.965862800625648
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:4vwo7a0tcXoBNOUWOWGzKvbe+zb/14NC+3/bCdukPdvMNEorchD:4vwoG0UoBNOfJNa+v1KConkPeN3rc1
                                                                                                                                                                                                                      MD5:6EA4B72F1B086AD1264C0C5E4AC06E66
                                                                                                                                                                                                                      SHA1:56D8094787FA217FF59F1F50371346FE14BDA343
                                                                                                                                                                                                                      SHA-256:B64042B3E83E8B2F837C8E88BE89EE28AF9F7082AE2FD073ABC9351CB7A23813
                                                                                                                                                                                                                      SHA-512:063DC1F780F4501BA640AE442E10427A2393C55D2EEA8F421ACA86021C806BC500B825DEF38FA7D88D1175895BF289A236327112437CEF0C0ECCC679569B21BE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE.................................;........F.....K..).................J.....".....(.....%..3........5.....D..:..?..9.....*.....$..@.................7..D..+.....$..2../.....O.....)........%.....M..+..&..N..!^.-........!....."..#..).....E..,.....J..1..H..M.....J..H........K..@...`.H..A../............it4..<.. ....."..@..9.....5.....&...c....L.....H..I.....E.....D..O..D.. ..7........8.....>..0...f~<..K..-...<?......&..+..F..D..9.....K..K...hy'..:...c.D..K..N..F..A...e.B...ryJ..@..-..F..7...48I........K..B.. ...io.ag0.."b..........A.....F..?...l....*..;..?..-y..... ##..4..$......AF<..=..0......FIE...NS)..(../.....)...lw$i.......4..*...|..&*<..F........1~.1..?..8..!..(q....6..0..6...x..r.(..8..+...-1...!......|.&.....8.....%..,..;...V]....Nm8......Zy.>Y....2G'...hpD.t.....pHYs............... .IDATx...t...=fH b.r..B...... .Y...K. ..U..9.#X..... .%.......(".HA.S.....b...6`...X.m.9J...w.....=.L&.}.3..{2....{_..f&...r3<.).LkG0.....V8.........p$....32..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1270
                                                                                                                                                                                                                      Entropy (8bit):7.8203451380166
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:GcpR/QWEAX6Aw0ByXfL3GFqOceVGHcWLNj5NZqUcCqyNohzTykWu:GU/jEDAXyDW8OceMNj5NZqUFquohn9/
                                                                                                                                                                                                                      MD5:C74D5D68BF32917E92749BB1E8354275
                                                                                                                                                                                                                      SHA1:99AE65D3D570636A49B673E8E15973C01DCE951F
                                                                                                                                                                                                                      SHA-256:B9C40D2DCE58670F2944FEC0930BD3AF8560692E77FEE6C8007CD81FAFC80512
                                                                                                                                                                                                                      SHA-512:9B5A92C44EBFAEF712691B9018419E3F75FE88F51AE66C3FF84C2388B4148C026A7A8C200F158B652EFCDC2750C88CCF9866AC7DAE19E2B2C6D8F8BFE714174B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....IDATX..].UU...k..{..8.h.....BS,.. .1...%S"{J3(.^....$..!. |..0....bD...!..H._..uf..=.|.....s..+9:n.}.g.._.._..%.......v.[.. ....0.........-..e.>`-`1........F>._............|\....{7$..C.1................w..GMT..u.y..k.Z...&. kNdWW..M....t....(..k..n_F.v7.......n..2.f..Q...F$.\..L.K..}K\T...\...,[0.....`..m.F...i....76.2o.C..w.....E^.+..tsa.#.n..-...... ...K.Z7.\..B.%..V.....b.....9......0.-.[/..?*....(..._....2:..\..us.n..sf......tL....Y..;.......,..Zn..B_...._..Zk2.."....h.xm.....Xj..i..Q..1.e.`.a...?>%..<...2....2..@K&b.S..........._.\.........._[\..~wF+...c...A....Duij...w..lS..o.mO.a.....x.s.S....y....+.Fd...Z.'.r.O..#.p(...H.0.fco...E.d...a.&.~5+z.A%..0t.$gk.y .Hp;.M.......ce..._....X.x.......i*y.G...9a.iATlTjk.!..g.t......9..{..%.99d..*VS..%.].z..#...2.P84`....e...z.n.r.8s.`...]......."..Y.(.Z..d.V-...r.v8..<...{.1OQq:....W...._1..h....hM+...2..Z....}...Z..."e.rV.O.C...Fo.(..$..PJh..a....p=E.5j.h.....T*A,..t..:
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5138
                                                                                                                                                                                                                      Entropy (8bit):6.058536864344875
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:i8xgGfJHgBg+qVUz3+EiquypqcNW9DQUEipK1rA9GIAlWm:flUpx3+EyiNW9DQUJpK6p8
                                                                                                                                                                                                                      MD5:ED7DE1E9FB89B2C49AEE6CE176F3FDD4
                                                                                                                                                                                                                      SHA1:6B83B9BA00D0E36305ABFC0A1117CD6447E5B12E
                                                                                                                                                                                                                      SHA-256:0C8A38372BC2BAD2A3F96E630B0DCF9E424D428507AA6556B692F4CA41D67D1E
                                                                                                                                                                                                                      SHA-512:4252A77E9659172AE14C0C8B4F9CCF6D7A640F08FE5B3695AED35EBE12AE5F31228F18656328B6A42E1066E8E72251BB13FBBF2FCB419C5C598BB19E584266C7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/65bd42dcb44336a1f210c24c_Managed%20EDR%203%20(2).svg
                                                                                                                                                                                                                      Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="34" height="34" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_199_801" transform="scale(0.00442478)"/>.</pattern>.<image id="image0_199_801" width="226" height="226" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAOIAAADiCAYAAABTEBvXAAAACXBIWXMAAAsSAAALEgHS3X78AAANYklEQVR4nO3dvW8byRnH8dHFwKU4QKwu6UQjVySVWKex3AexAqQ3VaRn/gLLf8FJfQBTVZoAoTt3lpo0KY4sAlx3YpcqIYEkOMAXM1jr2Xglc2aX5Cz3mWe+H4DQnShTyxV/Oy87Lwer1coB6NZnnH+gewQRUIAgAgoQREABgggoQBABBQgioABBBBQgiIACBBFQgCACChBEQAGCCChAEAEFCCKgAEEEFCCIgAKP+CPsrO+cG8ijLw8nX48evPhN5b+vnXML59xU/hsZY6mMzRUBO3HOncrXw0ivO5NATghmfghiMz3n3FAex3v4fUsJ5JhQ5oEghhXVzZFz7nmHxzB3zp1LMBcdHgdaRBDXO5EP/xNFx1SUkhfyIJDGEMT7+hLALkvAOmUJOVZ8jNgQQfxoJB/wbTpf5tL7WT7KEqvavqv2qA4qva3blro30ma93fLfQxGCeBeI8YaBWFZ6N2O03QbSC
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):820
                                                                                                                                                                                                                      Entropy (8bit):5.057597004852074
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:t4Up4R1bGmSKN/wfiyaF3bgjBPL4HMHCza05FkE7nIpuKCzgq:t4M4RgTKNw6XNRHMHCzbApuKCzd
                                                                                                                                                                                                                      MD5:8D8C0614E1E224001D7C6DEC535490B1
                                                                                                                                                                                                                      SHA1:2A86F349A6A19B8D5476EABA60EEA98E6BBA28DE
                                                                                                                                                                                                                      SHA-256:350CF9FF67297CE9F79B1A35FB7205326D21F149AB404F81EC875968F0B7D083
                                                                                                                                                                                                                      SHA-512:59BBBFAF55382D4482B5E5ECA741DAA3D79DCF6ECB4D1F5FE65F7F9EFCB4190F65646C8CA763C095A4B4E62E1A07CF85B4C909EA95F258386D00A824EE2D2635
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a5a_download.svg
                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="19.704" height="27.511" viewBox="0 0 19.704 27.511">.. <g id="download" transform="translate(0.4 0.525)">.. <path id="Path_942" data-name="Path 942" d="M18.242,23.5h-4.4a.562.562,0,1,0,0,1.124h3.866V41.146H1.191V24.624H5.057a.562.562,0,0,0,0-1.124H.662a.538.538,0,0,0-.562.562V41.675a.538.538,0,0,0,.562.562h17.58a.538.538,0,0,0,.562-.562V24.062a.538.538,0,0,0-.562-.562Z" transform="translate(0 -15.751)" fill="#fff" stroke="#fff" stroke-width="1"/>.. <path id="Path_943" data-name="Path 943" d="M14.208,5.436l3.437-3.4v15.1a.562.562,0,1,0,1.124,0V1.933l3.4,3.4a.5.5,0,0,0,.76,0,.5.5,0,0,0,0-.76L18.5.148a.5.5,0,0,0-.76,0l-4.4,4.4a.5.5,0,0,0,0,.76.831.831,0,0,0,.859.132Z" transform="translate(-8.754)" fill="#fff" stroke="#fff" stroke-width="1"/>.. </g>..</svg>..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1898
                                                                                                                                                                                                                      Entropy (8bit):7.856355239189476
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:ZXEZr2BUqoGhWVLl4Ckx+ZKfFYkGjQIFIdjTi4UA/+zUqnYl:FEd2BUQ4oYKNYAIFIFf/inI
                                                                                                                                                                                                                      MD5:201C5D366F19B9B6F22CA7DFB5227C66
                                                                                                                                                                                                                      SHA1:43AE62969397DF4AD91B686264E0DFD368BE5E9C
                                                                                                                                                                                                                      SHA-256:41111332ED3E1CB89CF5C48E1701B5B58EA10F90F4B211E049DEC472B13E5882
                                                                                                                                                                                                                      SHA-512:4CE9BFA41EDBAE594DDF1698D0F3D0297A005FEC902619979F4C8F3542D7C2D0BD0DF0ACFFB256D2A66C130A58AAA0457C7736524075293A2CC346EA4A78ED4B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6644f74703df956c64c182bd_business-it-teams%20(1).webp
                                                                                                                                                                                                                      Preview:RIFFb...WEBPVP8X........_.._..ALPH$......m...z.M.v..m..c...m....3;(..>$i'i.?E..........J."2.z..m....t ....P>.2.ss|=C.t<.r.......H.E.X..c..@.KE..V&.O........~^\.q.q....s...a.`...f.... 7..v@..6.f..qVH.n.y...6.......?..B..[.....C|c....%.h.g..L.Tv/-...h.L).&..y.../..R....~c.L...I....e.~.._u./t.u.P1.K..!O.... ^...~...+=t.c..v.....<.y.X.....6..6.<@...J....I$wG.f.& .a.T[<s~..9W...6@.m.s.. ..G....bM/z.8..J........L..sm..3.I.........%6R[lo.6Q..y..I....J...G>9...r.M"=*....).JL..r..<>._e.....9...)w..:..h.SzOJ[..,....e.o.=..<......i..?I......H......I.....J.<OW.r.!C...f.1....;8i..X..4\....,.+!.4.......EjV.h4|..Fw.......{..4.2_.$..`./(.w.~'X.7.Z....YN.....L_.a.$..........H.m..JT..I..di....*e\..~...1Yki.....=M4...."%6...[Q.;..`._......0]l..D.}.My..".imx(.w......x...(mZ.}..w..E(D.[9...yP.)..hO(......6.%].}..M.....jj.DW..:. ...).>..}5b..3.;..r...[4K....RN....... .0vxX..A..z:=......Y%.zvi (B....%:9...zP,t.(?.&Ck..@.m...SV}..%.,5.Bt.....0..l...:{.n.f.,.(gNe....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11238
                                                                                                                                                                                                                      Entropy (8bit):5.429461235673242
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:iSx8DDNgTXEN+lkYvth/2pnavkdeWDUvbtJovYpffpfwVcV7Cllpr3d/STKI/XLs:8rKfWVeSUvbzFpZuI6lpr3d/SWI/g
                                                                                                                                                                                                                      MD5:6D8A60D68F6D8A2E47CDF37F52E7C965
                                                                                                                                                                                                                      SHA1:6BD3C51FB3A725BC771ECCBE7B9B1A2209B8EFB4
                                                                                                                                                                                                                      SHA-256:C94515CB9F0F9A3ABF525BD45F33D24A7058413B2488A86FA4C67483B91B75F5
                                                                                                                                                                                                                      SHA-512:06E414410EBBBBE357BC0EA20219CE571B5EB2EB6FEFB99653655CEA4F78F53BB1466F2B5470AB211A96429A7C8672DE2B32B8535470B0DC6780CEA10D835422
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="34" height="34" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_199_802" transform="scale(0.00119904)"/>.</pattern>.<image id="image0_199_802" width="834" height="834" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9500), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9500
                                                                                                                                                                                                                      Entropy (8bit):5.361838920270885
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:j85B3yJdCE9r1dPZiDVGTtxRNs9lWzCWDFELiIh77fL4KL4vTfNhB:jawdC2BdPeOUDWzCOFELiIh77UzbVhB
                                                                                                                                                                                                                      MD5:B2877DA906A3216C4F3FC4030B205E54
                                                                                                                                                                                                                      SHA1:F7A612259BB345C70A1CAC073527E39DD5D8A0B7
                                                                                                                                                                                                                      SHA-256:E779904E434D50E426E79DFAC680CDB8A04564E67121C257974278A02979E407
                                                                                                                                                                                                                      SHA-512:428880BD5D5F63AF2E6A9354A6A500249E2A9EC96E5D3B995AEB9A467DBC075B255ACFFDB48A1A265273CFDFD25EBAB308D3B765BCCAD1C8BFF508947C19B866
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:if(!window.zitag){window.zitag={}}window.ZILogs={ziScript:{info:"",err:"",scriptsLoaded:[]},chat:{},ws:{},sch:{},fc:{}};window.zitag.SCHEDULE_BACKEND_URL=window.ZITagEnv==="dev"?"https://schedule-staging.zoominfo.com/zischedule.js":"https://schedule.zoominfo.com/zischedule.js";window.zitag.FORMCOMPLETE_BACKEND_URL=window.ZITagEnv==="dev"?"https://ws-assets-staging.zoominfo.com/formcomplete.js":"https://ws-assets.zoominfo.com/formcomplete.js";window.zitag.ZI_TAG_BACKEND_URL=window.ZITagEnv==="dev"?"https://js-staging.zi-scripts.com/unified/v1/master/":"https://js.zi-scripts.com/unified/v1/master/";window.zitag.ZI_WS_BACKEND_URL=window.ZITagEnv==="dev"?"https://wss.zoominfo.com/pixel/":"https://ws.zoominfo.com/pixel/";window.zitag.isScheduleScriptAlreadyLoaded=()=>{if(window.zischedule)return true;else return false};window.zitag.isChatScriptAlreadyLoaded=()=>{if(window.insentCompanyDomain&&window.insentProjectName&&window.insentProjectKey)return true;else return false};window.zitag.isFor
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                      MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                      SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                      SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                      SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://px.ads.linkedin.com/attribution_trigger?pid=3281745&time=1726835352027&url=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email
                                                                                                                                                                                                                      Preview:{}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1294
                                                                                                                                                                                                                      Entropy (8bit):7.812525327771174
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:zlNembUb564ppw6f66znI/Fav4AUviZV4T:hO5pwVqnIwPZ2T
                                                                                                                                                                                                                      MD5:966E794CD99E0B0B48CD4DF13CDC04A5
                                                                                                                                                                                                                      SHA1:E9991EF20A57050B15DE683D873BD7490876369A
                                                                                                                                                                                                                      SHA-256:C12F11D824A0E7CB513FF4574C1664AC5C3949EFC35896EDEB0612FE45F1C00B
                                                                                                                                                                                                                      SHA-512:44DB21DD84365E61FA158447F2EC83ED07E43320CC314AFE9BD92A016F7174B1B09B113031C7EF2908B9AD064E40584A648400711385E24CCD608A0EDAC9D804
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/66030a0ceace49bce51c36de_favicon-32x32.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....sRGB.........IDATXG.ilUE...3..WhK[. .Bk.*e/..1..~.h@.(.....X.q.7.%..%....b....1.@di..E...jXK........{O.4...........[..5.........6.V.+...E........=Y.3.....E...'2.9....."....n... ...;..........NME.=.i...|.,.y...%.....n...4...'.#..EV. H.06@.6..x.Q}.k.Ft.l..!&..p.{.J.F.ET.^..A.R.l.[.,..D.%...H...$O.Ggd..eD....%.cGQE].6}.*..8....<P..v...o...[..<..i.L.xJ.,.Cp.h....%.k.CJ.n.K.[6a.Y....dj..Fz..{.@..1.o....DT]..gL/...}cp..E..)&DL.......m#.....e..Y....[7...q./.....f...+*.-..e1.3&../.{...4..d....q.v..k..{'A..7.2l..../.....*..P.a#P....:..y..jpk..[F.r..-........{..I.df...U.....*(2.7wwJ......a~.%z.F..8w.y.0........I.4....h...X..)M........Dd..4T..F.P.q.".K..W.$..5AI...4...s.iT(.m.KZ;....l.;.>..5.y.w.._.:.".G.....I.8......#.T.?6....p]..HM...Y....Q....kta1.C.q..BVV....x^...7i*....n..|..>..o.OK.Y...G...+W.W/5..G.a..PJtVs.....c.{p......>=.\.B..o+|.(.._.?f......P.;..l...k.f.\.. ....7.5#..~U.4mr..x.......\.. +.M.8K...7..9..!
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://alb.reddit.com/rp.gif?ts=1726835410799&id=t2_12z44i&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=817e47f3-3def-4930-9b06-a0005d41eba1&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_e9773deb&dpm=&dpcc=&dprc=
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):41172
                                                                                                                                                                                                                      Entropy (8bit):5.505998162296305
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                                      MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                                      SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                                      SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                                      SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                                                                      Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), CFF, length 35944, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):35944
                                                                                                                                                                                                                      Entropy (8bit):7.99165394666137
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:768:To3H27SnG0hoZaIi9TMIsH1V0wworuVRQHsx7hSrIEq0Hw:EUSnfhoBiZjsruVRQH27hgU
                                                                                                                                                                                                                      MD5:26CA25F3330627C0A61686EE98F0E590
                                                                                                                                                                                                                      SHA1:A2A35393CE7D9BA5271AF898C3775962694DF9CD
                                                                                                                                                                                                                      SHA-256:1B050C656041C9137C890B533C3B15114A2E7B4696360325591DCF53630DFEEC
                                                                                                                                                                                                                      SHA-512:811FCB6FE9E2A1C40B6B3C930E6EE21841050F0D7DC6F68564454FE406E986AD5A3887A88D699871B50832D052CB16736F6768F781239A47C4939A179DB8E0A8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://use.typekit.net/af/624cab/000000000000000077359558/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=i7&v=3
                                                                                                                                                                                                                      Preview:wOF2OTTO...h....................................F....?DYNA.W...?GDYN.u..<..b.`..,.6.$..8...... ......aQ=....=DQ.....I=.....&$.v.j.....'?..~.?../.....?....q=.y...d2....4.<.&.oZ..(lS.Ne{M...f..d.&..d.9\i..C..X$...".H...;H..tm.S..........V.r..p<G...s....p....H.Z@...Q..6!<0)1.#.2.q.r.]...G...Mf..+.6.A...nR....1.&Z...]. .xReP0u.#.....yT.z...8....Xu.......C~."..t?..........7'w..=.........D........`..G.<.Z...X:bK#.lX.I,.g...I~.l..z.8k&.dL.uf.R.Ql`+.`P.J....]@..P..."Hk...[b......5.9.. .....&mRXY.....p"..\$.....G...-$]$9..*..x.h....z......_.....O.$.`...Jgn.+ .a...o.!(0..<.R.%....=..f.P...K5wa..A.C.J..3bN..=<..?.o%....e..A,H!.`.,..................345..(D@.6.G*..&....D..i.*.n..{S.......Q. .x..5T...#.sU... w.B.bAy....$......>@..)..*.H....E@r..qN..!w.w.\t!...2T...[.U.2No..y....f...G..DHT.K..7.6gM.=JU..h=.I.p..jM.*1.#Q2...8......+.4P..V.A....F.Wr.....E..m...<.........8...x.......D...mK..S8..,Y.bMH.g..$h.......u.A. 8.b......z....`..].S.G.`...n.2...Z..b.,..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x262, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6170
                                                                                                                                                                                                                      Entropy (8bit):7.877919931625681
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:HONYINPY59Fi0VLLYFn+roKsjCZjMeNXFS6KPkR9kklVADvsDF/mUNLxu0pp7YmL:HkYGgvAn+BsGrN/rtlTx/x1L7YmeOAk
                                                                                                                                                                                                                      MD5:9BA3F27B023CAA8065005B47315CB4AC
                                                                                                                                                                                                                      SHA1:BD8E250A98DAD55C52E559000D6E0E2D60D78EF6
                                                                                                                                                                                                                      SHA-256:A74EF7C51BC16B7BC425A16DFB881571F2EB71DE2A8E5D60A69FA7C24A95867C
                                                                                                                                                                                                                      SHA-512:8CE16140A34D3CF4368FBE76AD0CED687D8D11E83FD8E66C7D64A825736D761C38A5E28B20615358457035DE84F8BE47C3E0190D8EAE2AD3D57B6CAFBF9EF5B3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".......................................6......................!.1Q.Aa"2..Rq....#Bb..3Sr...................................................................?...c......$....2...H...I........"....C......4B....o../.....+hK.9./...5.~.3.ZP...x_.L.._......4..e...~... .X../..e3.~..E..)...:....*.P.J....D...7`..s>..33.W.,..j.j...?.~..........._..pN..ex_....e.:...T..^.......D....^..|/..t.z*):..~....R..5..R.....%.~.$.E..W...B.K.Y.I..A+I..-..=.L.......%..KD..2%..s..RJ....5.U.)..G+D.!...**......QF....EeE..b...@..9.d`..@C.....".$.(.......E=!...#)*.oH....h..S..jZcHrO&...J...i.(:2@...TK@M.G.Wq..[6.Hd.M.C.(.i.../.,....j.5N|...z{cD........%F...%.M....:-...QDHZ).R*)..|.]N.L.u..Q.D.Q.L=6G.../..:O....F..Z.a......G.x...]%.<N.....1.{$TP....Vw....A3.\...R.J.gW....E.\...V.....E........eE@b..2.@.1.}2..p.vA0P.<"k.|H.....^....B.*.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34650)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):136343
                                                                                                                                                                                                                      Entropy (8bit):5.3037264220803335
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:w4X0FUM6Q14lRSssg27N6cU7qpqw/Ili9EVZvqayHi0oill3zLegbyb:wdG44lSN6c5AliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:9860F902A783F27169706D70434D6382
                                                                                                                                                                                                                      SHA1:F3DD78A1A79994D94C091ADA406FB89BE08BB50F
                                                                                                                                                                                                                      SHA-256:4B01DC823E838C64EF9A339FCB6CC9E4A0D789054EE5DCDDD8BA39BF5B211ECD
                                                                                                                                                                                                                      SHA-512:623183495220AF881A0DAFF21619D6709A6912F4E2B262EE5E5C8A7769F2F2FE5F078860197BC4D9B31A0CE0AE01B647C72BE49A8E7FC735A1747D7F400E441C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.huntress.com/blog/threat-advisory-hackers-are-selling-access-to-msps
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="threat-advisory-hackers-are-selling-access-to-msps"><head><meta charset="utf-8"/><title>Threat Advisory: Hackers Are Selling Access to MSPs | Huntress</title><meta content="We.re currently monitoring a situation that entails a hacker selling access to an MSP with access to 50+ customers, totaling 1,000+ servers." name="description"/><meta content="Threat Advisory: Hackers Are Selling Access to MSPs | Huntress" property="og:title"/><meta content="We.re currently monitoring a situation that entails a hacker selling access to an MSP with access to 50+ customers, totaling 1,000+ servers." property="og:description"/><meta content="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579d
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 1152 x 972, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):81248
                                                                                                                                                                                                                      Entropy (8bit):7.821141662657137
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:LP5nR07m3V/H3qMnPtpSXtT9PsGa65KPKAE7fvVCUEn+vb:L5RBV5qXtB5KPKJVBE+T
                                                                                                                                                                                                                      MD5:782A1A283572EC5C0F2A76D22C24E358
                                                                                                                                                                                                                      SHA1:27AE6BC448511237EECF7E410F11E09F4075086A
                                                                                                                                                                                                                      SHA-256:AD53E4413F7CD170805192BA920848830A53245A1DD03AE13B3F63CE77464015
                                                                                                                                                                                                                      SHA-512:2AAC57D5A54D94386F6F90D4C5A9E7983D3C93C8D95B5C7C559C50B92D238767E052039D666C49E7F4CF650B386E28A43998BDAD4EEEF5E396B102BB678493CD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/66e88ca4db87912b833221bc_AD_4nXfOwDpF0yBEfx9g2KQU_7gC1nQg6KooRMNo04vFs1ifPF6jT0n6r4w0SZAd9fd5olhmUACBtCzTKgcB4_cTsAwdFPOcqi1EKiAeOCNkiYXMbTYFUgVNlXkA_YNsqmR84gUmAr0CZKGM0HE7qSitXg4ZgvI.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............:.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...|T....7..n.. .h.....,.]]..._..-....J.j]....P..nQk..+.....Z!.J...... .B".......sf.Lf.I.r...>.sns.......{.|........RVC........)........ ..........8. .......G.................R\....Hii.J.....t..1.s^......4.CCgh...5j..F......v.......T........Q.R.)-..VM.4.7NSF..6$......@bNH.d.|......7'.2...Iz.......@.......w<.@R. ....b[...'.J.q...}]./.K...1./>..Rw.2...UFC.m.P..LS.Ii:'...l.f.G3.@M.d..b......\Zz.........v....!.-.IZ.t.p....{Sa..(...zkg....ZP.y#].1].Oo....{s.fd.Y..o.~8p.....xS.......h....M.xS.9...T..8t.L....d.Am..f`.m.k.6..#...|5o.^4.3?.............2.G......W.d.....!o.aO..m<...'.....\=.{s\-.6.}..............o.j.%....i.e.}....o....T...[3..E-.).i.f...2. ......j.....1.;...Bm...n.^U]ON.]....,:..."........:..Pt...w.k..:....4Ik.)...w;.C.T..".........l.T....>.......U.k<.1.>.}1..3.j........>K8.2w..v.l*..ys.7U{.}2..3........@}.p.dn..3}..f_...7...........7........U..>_
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):138
                                                                                                                                                                                                                      Entropy (8bit):5.177061582008294
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YGKy++6QMBWHW0WkNfEOX9XC0MT6QMBWHWyt9/NeyCWRQMBWHjV:YGKY6ZBAW0WaX9S0MT6ZBAWyt9/7CWRa
                                                                                                                                                                                                                      MD5:E2513D09BF08F1784F812286429303B0
                                                                                                                                                                                                                      SHA1:F8974B1275E9DA67ADC017D88C80B4C63393EF92
                                                                                                                                                                                                                      SHA-256:FC573EAF0E39D6B2429951F78B744DDE5ACB4CBEE85A9B903AEA0210072D9B48
                                                                                                                                                                                                                      SHA-512:C30265ED3A3539CC0705010FE0BBCA84A389E256394CA1C32FD20F2BBAB89164AE223B3B2BEAB3167E41CE98A2817F0AB2DC72A21CCA39E31A792C376E68384C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://tags.srv.stackadapt.com/saq_pxl?uid=yZKscIIzalsoNin7qAYxQw&is_js=true&landing_url=https%3A%2F%2Fwww.huntress.com%2Fblog-categories%2Fresponse-to-incidents&t=Incident%20Responses%20Blog%20Posts%20%7C%20Huntress&tip=z319GkQzu0jtAHWOTS8cxp7uC3I-9XjSWrQNsDoSZn0&host=https%3A%2F%2Fwww.huntress.com&sa_conv_data_css_value=%270-44ef61b2-fe37-563b-497a-08aac775d996%27&sa_conv_data_image_value=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&l_src=&l_src_d=&u_src=hs_email&u_src_d=2024-09-20T12%3A29%3A14.958Z&shop=false&sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw&sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo&sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI
                                                                                                                                                                                                                      Preview:{"conversion_tracker_uids":["lmCoYSro31AhzKGDMOjhYZ"],"retargeting_tracker_uids":["ThGhuCHBXDNY8YjLmgXYW0"],"lookalike_tracker_uids":null}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (604), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):604
                                                                                                                                                                                                                      Entropy (8bit):5.186724448851604
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:1EuN7zxLN7zxmx43+ZdEeAE1FTS6yKAE1FTS6yDh7OBZb:1N3xLN3xmtd/AE1FXyKAE1FXyt7QB
                                                                                                                                                                                                                      MD5:9EA3E4A5F2906F74E48524BAC8DE47C0
                                                                                                                                                                                                                      SHA1:B1BCB954058F265E0CF8286F62DDFE984FFC3E3D
                                                                                                                                                                                                                      SHA-256:6D7455B45638BCC17A4BCAD8F2C457EF04863E11C4C7B484C52C6F1B8A2967F5
                                                                                                                                                                                                                      SHA-512:F7F6CD674FD2CDA2370B63AB088CC0F25580DFB53619F421AFB754BDB64536B8E5D4848833B08AB1EA83DC95772391D2BCE9ACF3028D7A139D5A628B3980E3E2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISowEJBRcU7qGbc9USBQ3GgPi8EgUNHSe3bxIFDQ1XLMYSBQ1UuYnPEgUNWJCcEhIFDQnVqagSBQ1TWkfFEgUN59s5jhIFDcaA-LwSBQ0dJ7dvEgUNDVcsxhIFDVS5ic8SBQ1YkJwSEgUNCdWpqBIFDVNaR8USBQ3n2zmOEgUNuU1ESBIFDfCiiFgSBQ0en92FEgUNO7-lIxIFDUrBpekSBQ3n2zmOEnkJkc50fq6FGUASBQ3GgPi8EgUNHSe3bxIFDQ1XLMYSBQ1UuYnPEgUNWJCcEhIFDQnVqagSBQ1TWkfFEgUN59s5jhIFDcaA-LwSBQ0dJ7dvEgUNDVcsxhIFDVS5ic8SBQ1YkJwSEgUNCdWpqBIFDVNaR8USBQ3n2zmOEjMJMI-AMsabZ4kSBQ25TURIEgUN8KKIWBIFDR6f3YUSBQ07v6UjEgUNSsGl6RIFDefbOY4=?alt=proto
                                                                                                                                                                                                                      Preview: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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (38008), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):38008
                                                                                                                                                                                                                      Entropy (8bit):5.293573855015993
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:f+hnWMUaMC0ww8Q34fU/nMRyWqCLnXOw0FwCxCi7tfQ0T3IRBmlhsYjJZWfp+GQe:YbjqOUyXOw0F7Pup2DEriV1M
                                                                                                                                                                                                                      MD5:F81875E26F738C79A1513EF30DE7D7F6
                                                                                                                                                                                                                      SHA1:5A0D9F6A00BCC4A35655A13F52D18A0139AD12F4
                                                                                                                                                                                                                      SHA-256:BF675B942DFD56CB6E2CBD907A45D61BEE4FF568CA05CB93BA0D5FCA48DEFB43
                                                                                                                                                                                                                      SHA-512:053DFF823B53A820EBC1CCC46736893900EB6F080F30DCEBE29A734220216563BDAC55516E2CCAB1EF374271F8BC7259317A481FBFE4C9C599CD70C35C86F844
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.schemaapp.com/javascript/highlight.js
                                                                                                                                                                                                                      Preview:(()=>{"use strict";var t={417:(t,i,e)=>{Object.defineProperty(i,"t",{value:!0}),i.endpoints=i.i=void 0;const s=e(734),n=e(983),o=e(131),r=e(846),h=e(989),u=e(844),c=e(20),l=e(116),a=e(675),d={o:"https://api.schemaapp.com/markup/markup?url=",h:"https://api.schemaapp.com/query-service/query",u:"https://apitst.schemaapp.com/query-service/query",l:"https://apiuat.schemaapp.com/query-service/query",v:"https://cdn.schemaapp.com/",p:"https://hunchwww.s3.amazonaws.com/",g:"https://hunchwww.s3.amazonaws.com/",m:"https://data.schemaapp.com/",O:"https://datatst.schemaapp.com/",P:"https://datauat.schemaapp.com/"};i.endpoints=d;class v{constructor(t,i=""){this.T=t,""===i?void 0!==window.location.port&&""!=window.location.port?this.S=window.location.origin.replace(":"+window.location.port,"")+window.location.pathname:this.S=window.location.origin+window.location.pathname:this.S=i}_(t){this.S=t}createPattern(t,i){const e=[];for(const s of t)null!=i&&s["@type"]!=i||e.push({type:s["@type"],members:new
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34556)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):138877
                                                                                                                                                                                                                      Entropy (8bit):5.307875487269113
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:i4X0FUM6Q14lRm2s+27N6cdpqw/Ili9EVZvqayHi0oill3zLegbyb:idG44lKN6cvAliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:8F53E4E2288F6D96D690B0BCB6986B05
                                                                                                                                                                                                                      SHA1:E157CC3577467DE64F2EDD4DAA66523CA86C5FE7
                                                                                                                                                                                                                      SHA-256:82B87B2A78C00C500464B17FF59A35C3A1BDCD056BF679F809C87F31D33BE741
                                                                                                                                                                                                                      SHA-512:B5FFBFDF06C029E819B3CB6A2AB93019DD29D8E59CCFFBBC31ECDC7AC5FF98999690E8AC52CA33132DD175142847A96874A27C40E4C6EAADB4E565FC01BEA561
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.huntress.com/blog/how-to-know-if-your-screenconnect-server-is-hacked
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="how-to-know-if-your-screenconnect-server-is-hacked"><head><meta charset="utf-8"/><title>Guide: How to Know if your ScreenConnect Server is Hacked | Huntress</title><meta content="Huntress Guide: Review this guide on how to tell which ScreenConnect Server autoruns are found on your endpoint so you can quickly find and remove them." name="description"/><meta content="Guide: How to Know if your ScreenConnect Server is Hacked | Huntress" property="og:title"/><meta content="Huntress Guide: Review this guide on how to tell which ScreenConnect Server autoruns are found on your endpoint so you can quickly find and remove them." property="og:description"/><meta content="https://cdn.prod.website-files.co
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):228950
                                                                                                                                                                                                                      Entropy (8bit):5.3785070939542905
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:8wmvBwvwCPMwe57D1pTT5OFm7eTX423SDyDbGw5frPSfFse84qaIGG4xQrZBYGCn:0BwvwCPMwa1LOFw/KEFsb9h4yt7bScYx
                                                                                                                                                                                                                      MD5:AFD64EB21F50CF48FC7D612705BFCFAD
                                                                                                                                                                                                                      SHA1:BB6993E414F52837B99583F23A2424C341D6B5F9
                                                                                                                                                                                                                      SHA-256:B59AEA27FA8369F30285B9C3875597435DFCE1FC0571555ADCC11D210CB9BD1B
                                                                                                                                                                                                                      SHA-512:A58E7B7CE5070BD2D116158D26DE015F6F76C0B9423C99BD89F544B0ACE366B5F1ED5A369A02D2B3CCF51CEBC3E5A6AB87E12D8FF4EA43F723B33A6471A289CE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://script.hotjar.com/modules.0721e7cf944cf9d78a0b.js
                                                                                                                                                                                                                      Preview:/*! For license information please see modules.0721e7cf944cf9d78a0b.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):298153
                                                                                                                                                                                                                      Entropy (8bit):5.6130779847094265
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:m4ReZMxwxwyutXynschqSysTZBcTiFJ/I1xt:PRewowyutoslf
                                                                                                                                                                                                                      MD5:67BF18644DE9D9C3453C14754B3C537F
                                                                                                                                                                                                                      SHA1:43DD037C5BA8C11A3F6037546C9E2D4F20608826
                                                                                                                                                                                                                      SHA-256:B81A2D3F0B8DC07BF688152D38CC99B4A192AB11395C89E19A1413C08EF156D3
                                                                                                                                                                                                                      SHA-512:B74BE384CB7324AC9223545EEF1217244F18A835E576EF0813F4637279955A008D9F670B902A4A70923CE737BCA75D2A75271BE065AC44F6FC7FD3DEBA65D23C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-S26LX9DYQD&l=dataLayer&cx=c
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_referral_exclusion","priority":13,"vtp_includeConditions":["list","news\\.grets\\.store","static\\.seders\\.website","rida\\.tokyo","info\\.seders\\.website","kar\\.razas\\.site","trast\\.mantero\\.online","game\\.fertuk\\.site","ofer\\.bartikus\\.site","garold\\.dertus\\.site"],"tag_id":111},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vt
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), CFF, length 36088, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):36088
                                                                                                                                                                                                                      Entropy (8bit):7.992145229454833
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:768:kLICzbxW11xmp5dWv95YAFCfdmKqQlMqN6EU+OESsCPX3xiv:CWrxmHGQAFZKqQamU+C0v
                                                                                                                                                                                                                      MD5:B24B873C9C8509B69C0CA720E8680DDC
                                                                                                                                                                                                                      SHA1:7544E9689EAF5DD5BB5397DB58072BCA6DC72D46
                                                                                                                                                                                                                      SHA-256:426B29C5236C0C2C47FA91C5C5029CBBDF5D8A99EF6C59FAC1D3BE43B305EDAE
                                                                                                                                                                                                                      SHA-512:41F4383D960DC60675A1C003E4463909E55FEC292F031F87A0340634CB90ED3B48AAE999CA332F3A3AC62F29A0BA1EBB423317E7A9D1D485C188298855424717
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://use.typekit.net/af/00841f/000000000000000077359564/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=i8&v=3
                                                                                                                                                                                                                      Preview:wOF2OTTO...........\.............................F...k?DYNA.W...?GDYN.u..h..b.`..,.6.$..8....9. .O.........EE.g.&.........v....?...~...............z..^..A..;B...0:0._.o......Sa./.R...%..n.l.;\i....`.H4..E.....M..$N.'...'.._......s..g...cDc^+Q...Re.. 8(..FC+`Pi..`.F..k|.......g7;.=..^..M.....R)..4....O........-P..U..d...q&...sF.^....K.VM.. .....5b].XS.S..a!D.$.)X..[.WLi..y...'.u.#..\.?c.]g...R.#.(.....`i.e.k.Z.M."X.1.+...."V.w.o...i...lv.^.B.,...`.'A... "5KZO.K...E]..wn...<....SP.Y.?O...U.....z9..<sg.L.+..E..6Q^....<....E.(.H,..5.........$..E?.....$..S..8D.....k.xS6...x...?s..J..... 1.n.........),M)B..{..{.}f!<.!.......!.....6M)b5.....`A...N.....M;.>BE..$..(....h....f..*....j~....i@j}.J{L9...9....hD..V.]3.o....D...50...(..6.P.........#..zE.d..H:b3..!.*.s.h...:.r.R.T..._V.Su.]....!Q+.u..T..OjBT!.Z..zXa..0.%..F..`$.1..Q.....7.....o....*..)o.aR..C.LI..._i......2M....j...,........U..m.i...A..8o4..uJ.@. 8.C`.....*.. ..H.)...{D.;..v.Z...N.}.Z.......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4501)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4747
                                                                                                                                                                                                                      Entropy (8bit):5.226541446202433
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:5q2nt50I8X1xfZD2loHLeckW1PlNnooXhQ6r8xK5CjT/WKh:LOrZDrJ/XhQ6gxTrh
                                                                                                                                                                                                                      MD5:A8C8DD783151B0524C43CCB5C59BEB2B
                                                                                                                                                                                                                      SHA1:54F05CDD34BFC7BF54C6DC6D3C78D6164C02C53A
                                                                                                                                                                                                                      SHA-256:38124CEC6689397FCA3C9CCB1AFA87B46E266B63DF9FDB8025292EEB157A4D5C
                                                                                                                                                                                                                      SHA-512:246B5CCE975CAD3E95E94C770080ADD5B3C470DBE46217CDFB5DA8FF1248C92BCE10724660B342E1F1B6E9578E36499057DE16F388A1E47CEE7EB5C77EA87CE8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*!. * Button Click tracking for Snowplow v3.24.3 (https://github.com/snowplow/snowplow-javascript-tracker). * Copyright 2022 Snowplow Analytics Ltd, 2010 Anthon Pang. * Licensed under BSD-3-Clause. */.."use strict";!function(n,o){"object"==typeof exports&&"undefined"!=typeof module?o(exports):"function"==typeof define&&define.amd?define(["exports"],o):o((n="undefined"!=typeof globalThis?globalThis:n||self).snowplowButtonClickTracking={})}(this,(function(n){function o(n,o,e){if(e||2===arguments.length)for(var t,r=0,i=o.length;r<i;r++)!t&&r in o||(t||(t=Array.prototype.slice.call(o,0,r)),t[r]=o[r]);return n.concat(t||Array.prototype.slice.call(o))}function e(n){for(var o,e=[],t=1;t<arguments.length;t++)e[t-1]=arguments[t];return null!==(o=null==n?void 0:n.map((function(n){if("function"!=typeof n)return n;try{return n.apply(void 0,e)}catch(n){}})).filter(Boolean))&&void 0!==o?o:[]}function t(n,o){void 0===o&&(o=Object.keys(a)),function(n,o,e){try{var t=null!=n?n:Object.keys(o);n=[];for(v
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):86
                                                                                                                                                                                                                      Entropy (8bit):4.612457348662773
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YTyLV/VfsqPNVcSLQzRE9Ldu1S4:YWLV9soDLQmpdwS4
                                                                                                                                                                                                                      MD5:69EE36929D2172DEA5C1763BAC240040
                                                                                                                                                                                                                      SHA1:77EF82FC4B7757D445E8901E16D785AA44E3B1DF
                                                                                                                                                                                                                      SHA-256:45DA241A91C843B268ADA7481CDECE1AA679F2720931EFFEA28D83E1398D66A9
                                                                                                                                                                                                                      SHA-512:FDA2E41AF332441315A0BC6352DD1B9350F92E13447CD1A58CBAA96748271C26780A653EA94F023808F572D1E329C855EF6A0E3B51558BF474ABA614AB26051A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.redditstatic.com/ads/conversions-config/v1/pixel/config/t2_12z44i_telemetry
                                                                                                                                                                                                                      Preview:{"version_hash":"8d515a58","url":"https://www.redditstatic.com/ads/8d515a58/pixel.js"}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3012
                                                                                                                                                                                                                      Entropy (8bit):7.907960351367689
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:ch0t8GwGOwhbr3r2oipRJ8l5PM5p3icu15SDIX69cJUt739VqBYYlO/8R5iUPLnQ:cWfOmjrPWRJuC5Ycu7X2739VOl+BmS
                                                                                                                                                                                                                      MD5:D0CF7FC91C001DC102BC64AD04D2BC8D
                                                                                                                                                                                                                      SHA1:00DBA4495DFEA5D80287AF77DFDE86D8F585FA1D
                                                                                                                                                                                                                      SHA-256:016BEF1C157F59B369CADFCE574B21C52A669004CCB2EDCCBABC6F246152E4B5
                                                                                                                                                                                                                      SHA-512:57307984625DAE38EE41458C01FF097A51A23F7091BE9C4277A0AA1C70DC6E1075439EDB9DDCBBD82849B583D24EB7AB581C936AAF9DF358BA9F6A04CF9271BA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X...........(..ALPH.............=..=..m.xcm.vm..[k.x........N.Mn...5..>z9"&@r3....m..z..&.z...:B..Fz...1....*.16G..`.2e..SB....#$.).`.9WSr.i...)..R..$..w.:.{..W.w..O...d..n-<..l|...-:........)....8.@_..<...h...E...UU.V.UUEDQU.a.PUUD.UU.+......IE.._.CUUEQ.-..:...h 1M{... .6...x..",.....k.cC...@G.s..|....R]d....>......|.|......&.S.`.D..~71.'.Y......x..e^....i..Q:v...P..G.......n.@.......(u...."v9....Q$..[.....f..Q%H`..v.......<..."%~..q....v.4..k._.sw....~X.]~T...:..AN...;.v:....K.N.S................j8.!.Q.../f5...0...^.../_..yL....W.J.;..W....qx.X,M.ED...............=.....f...~...#.{,}.7...- ..QN....A..},>....K..a.;.r%.l...d...g..l..{v.aJ.L-_.......%.|..;XL...$wtH0v..y..>.u..K08u...1.3..oQ[..........S..]..eY.....qt.0../.....1.-.8...o>..0......<..^:.......1.S..o..s...*.._Lw.v`yLD...e...&eX"..+.........].ht.U.5...n.......E\.D..L...*""J.o|X^..nK...}...#.......[{.k.L......s-.6euk..j..$.uf..b>YM.y{.I7.Z.fG..<xz...\p.`....v.P
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (776)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5028
                                                                                                                                                                                                                      Entropy (8bit):5.151238063766087
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:aIij5LgHJ2fYDNrGivwiin51G49ogL16YLq:aI5FsLiQvF9fL16b
                                                                                                                                                                                                                      MD5:2AD41791F051080014FA54B422CE8E9B
                                                                                                                                                                                                                      SHA1:6F159C67775FF8D94E7573A29121B9531C7F6320
                                                                                                                                                                                                                      SHA-256:480CBBDAF9EA4AFDE46D8C47C35A98172D4BDC57232C38FD6C44A514AE1C1A87
                                                                                                                                                                                                                      SHA-512:7ECFA40BD5159BB3D2496A410AD88E22176816D09530A2D432BC0A7F7C71B7F9F2840BBFE31C8B337013282590A1775E063BD3D943E989E4A6BD3CA812681928
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.foundationsoft.com/wp-content/plugins/searchwp/assets/css/frontend/search-forms.css?ver=4.3.16
                                                                                                                                                                                                                      Preview:.swp-flex--col {. display: flex;. flex-direction: column;. flex-grow: 1;.}.form.searchwp-form .swp-flex--row {. display: flex;. flex-direction: row;. flex-wrap: nowrap;. justify-content: flex-start;. align-items: center;. flex-grow: 1;.}.form.searchwp-form .swp-flex--wrap {. flex-wrap: wrap;.}.form.searchwp-form .swp-flex--gap-sm {. gap: 0.25em;.}.form.searchwp-form .swp-flex--gap-md {. gap: 0.5em;.}.form.searchwp-form .swp-items-stretch {. align-items: stretch;.}.form.searchwp-form .swp-margin-l-auto {. margin-left: auto;.}.form.searchwp-form input.swp-input,.form.searchwp-form select.swp-select {. color: rgba(14, 33, 33, 0.8);.}.form.searchwp-form select.swp-select {. min-width: fit-content;. appearance: none;. background-image: url("data:image/svg+xml,%3Csvg width='17' height='11' viewBox='0 0 17 11' fill='none' xmlns='http://www.w3.org/2000/svg'%3E%3Cpath d='M14.2915 0.814362L8.09717 6.95819L1.90283 0.814362L0 2.7058L8.09717 10.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2946)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2981
                                                                                                                                                                                                                      Entropy (8bit):5.174465669703351
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:Q7A9/XN5NjJE2aAOuRUUKfTGwAuw5BJmVhl2qFqyvQyOw835uuPkSEwVYql+9y5l:931Yf1AJ5m/FqyLn8pu4Zl+9y5It4yO9
                                                                                                                                                                                                                      MD5:492F2C1A7EA7EB83FE42E0FF7CB51AA2
                                                                                                                                                                                                                      SHA1:DB36A77F6AAA2063BFBEC02C2C0E967438C5A245
                                                                                                                                                                                                                      SHA-256:E174A58A503AB84B3D1B9DE12FD3895788204485170F1289E445F7B5B98EC789
                                                                                                                                                                                                                      SHA-512:EEE6A1C268A519F4F281B2D76B5193BB068E94D1410372EF062587888589E139B20BB635E2331E97C857D7D835E9372F50822C5DAED29B139AB91FF5633C7A7F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.foundationsoft.com/wp-includes/js/comment-reply.min.js?ver=61d6c8f4cfb4a67a5b525ccfe7264dd4
                                                                                                                                                                                                                      Preview:/*! This file is auto-generated */.window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-temp-form-div",parentIdFieldId:"comment_parent",postIdFieldId:"comment_post_ID"},e=v.MutationObserver||v.WebKitMutationObserver||v.MozMutationObserver,r="querySelector"in E&&"addEventListener"in v,n=!!E.documentElement.dataset;function t(){d(),e&&new e(o).observe(E.body,{childList:!0,subtree:!0})}function d(e){if(r&&(I=g(b.cancelReplyId),C=g(b.commentFormId),I)){I.addEventListener("touchstart",l),I.addEventListener("click",l);function t(e){if((e.metaKey||e.ctrlKey)&&13===e.keyCode)return C.removeEventListener("keydown",t),e.preventDefault(),C.submit.click(),!1}C&&C.addEventListener("keydown",t);for(var n,d=function(e){var t=b.commentReplyClass;e&&e.childNodes||(e=E);e=E.getElementsByClassName?e.getElementsByClassName(t):e.querySelectorA
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):23574
                                                                                                                                                                                                                      Entropy (8bit):7.989764115002601
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:p+Lu1XCFZyd0Fq5K4d2XKaJ5kZE3BzrIbxhyTsZhRpPKhQzZydWB0/JxerGFMtc2:pvXEZiQqE4du5kZEabEhQzY/J4qFMtc2
                                                                                                                                                                                                                      MD5:CD3521A7574865352FCC31CD4D968864
                                                                                                                                                                                                                      SHA1:777B61AE21C7E62ED53EA3D9DF3ADB7021FD6983
                                                                                                                                                                                                                      SHA-256:889E4055351E629718CC9647A7F696CB4FB1E246BCF29BD25E2F8CE5105C27B5
                                                                                                                                                                                                                      SHA-512:7B067E9544E384CD8C6DB8C5A7FABEBB83C16F6379251241132B385CBF3FEECE1D66FCAEF4764CC76C7983B350BEE973341ADBA592ABC74ED602F8A20942B64D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/65f75020c99f25928927347f_banner-blue-halo.webp
                                                                                                                                                                                                                      Preview:RIFF.\..WEBPVP8X........P.....ALPH...... .H..y....A.m..g........Qv?.|.$I.$I......>.>.........J....(.n.F..+....ie;./..I. I....>..A.h.=..#..D...m.u.H.q...EeV......q.".B%v........G...)...rz...:......<ks...v....V...N..n...s....;..........T.o..a..N.%./...._.BV+... 1.*....|M....+%..Su..>....S......Oy......(c...(.2.T.U..*L...K...N.........U...&...5.o..1vz8vg]A....z.......yH...... .~....Bsaj.g..MjNZ....c.|M ......$.a.w..$.Y.d.P.S..2U.g...Y.H.. }.m:A}s..5....EF-e...uQ.h.z......a........P..&.@..f{j..n..;...q\$.h....WS....6@.*.c6}'a.La.]..K[.30?.}*..a.F.....i........Kl0.UF0.;...8Z...?....n.].[.=s.*.......>..F8uK.......*lX....jB])..R.`.B.../.^=.>.....1.E.d..q.?./#G.......Pl.H.;...._.6T.....R.4..Y..\f./.1..G9j*..k8a4.7_...h..#.{Iw.....%.h...-.M.8..."5.G..A.....}...W...Z...n...6...<..c7:.XZ=F....P.H...0:D.W..,dAw..?.r.A...E5OK..K....GZ%.g..G3.....1P..%4...F.o.`....Q..I..BS.....Z.U.D![..@..G......'..<H.9=........z1.i~x..n.E<..~t9..rq=..P.U..u'uOR..f..."(...;..2
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):133
                                                                                                                                                                                                                      Entropy (8bit):4.873078089989636
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YVKBEi3CSMRL2KIhfwcP2xR2GXEqRWJ6jLZHJqXdpY:YixC/bU2mn6jLZpEY
                                                                                                                                                                                                                      MD5:DEFB26F87B922AA5CA34E58AE65098ED
                                                                                                                                                                                                                      SHA1:5B94E8AAC33E416F6839DBDDBAE25BB6BD286323
                                                                                                                                                                                                                      SHA-256:543351D4360E32621E4BB7588AA7B81D1FBC027C580A6246938E3FC8A2DFEDCC
                                                                                                                                                                                                                      SHA-512:2CAB4AA9A97F481997AE0C898F9AF0DA4E262C338440FE73463BACEC112BA10BB9AE13D4D4A86D2D691B8DDA1C79FDC8292AA58E555EED3F3DCEE87C02FB0935
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"portalId":3911692,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":468848578}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15195), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):15195
                                                                                                                                                                                                                      Entropy (8bit):5.1452698212101735
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:EzJpmIXVDG+0+znJ4eYNJZDnGV4KfZLOGRn:E9pmIU2znJ4eY3ZDw4KfZLOGRn
                                                                                                                                                                                                                      MD5:BD8A69DB3ACCB38A489AF0618633853C
                                                                                                                                                                                                                      SHA1:6F252185AE0F900F48F9E11C49F2B22383A100BB
                                                                                                                                                                                                                      SHA-256:B8FF041CC16D4FFFDDCAC62681896A75DAC3354B0662B7345E4A7CD330A5D442
                                                                                                                                                                                                                      SHA-512:4A5948A9C4E97DC7AECDCD2437053572F38E680ABF139278F75FC4596A56848EE16872F0F6FE282F07CC4733740279D7AD63730529DDB9D744DFAFC26B23EAF9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(window.mutinyWpJsonp=window.mutinyWpJsonp||[]).push([[6],{46:function(e,t,n){"use strict";n.d(t,"e",(function(){return u})),n.d(t,"d",(function(){return l})),n.d(t,"c",(function(){return p})),n.d(t,"b",(function(){return h})),n.d(t,"a",(function(){return m}));var i=n(34),r=n(0),o=n(5),s=n(13),a=n(10),c=n(1);const d=(e,t)=>Object(c.b)(e,{[i.b]:r.d.AssetViewer,[i.j]:null==t?void 0:t.sessionToken,[i.k]:null==t?void 0:t.visitorToken}),u=(e,t)=>({assetCtaText:e.asset.cta_text,assetDescription:e.asset.description,assetId:e.asset.id,assetImageUrl:e.asset.image_url,assetTitle:e.asset.title,assetUrl:d(e.asset.url,t),eventId:e.event_id}),l=()=>{var e;window.parent!==window&&window.parent.postMessage({type:r.j.AssetViewerLoaded,height:(null===(e=document.body)||void 0===e?void 0:e.clientHeight)||0},"*")},p=()=>{window.setInterval(l,1e4)},h=()=>{const e=Object(o.a)("style");e.nonce=Object(s.a)(),e.innerHTML="\n body::-webkit-scrollbar {\n display: none;\n };\n\n body {\n overfl
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 500 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):33437
                                                                                                                                                                                                                      Entropy (8bit):7.965731566491857
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:FTZFe0Ltw+bKPYqyb5WcuSYF+mCVcOP3oITQvS4mQ:FTtLtw3Yqmc7+9cUVP4p
                                                                                                                                                                                                                      MD5:5D0727AE1761A5ACA67808B9E78FCAED
                                                                                                                                                                                                                      SHA1:C69325C33AC5E824772776260E8D9123BC60B718
                                                                                                                                                                                                                      SHA-256:873DB37DB2F91E2ADD4BE1E437354E3A2D19619F267089FC2E4D3E2ECDAD63B9
                                                                                                                                                                                                                      SHA-512:484820C2FFB4F8D67C8F1BCED0CDC2DB00FF4209F237C88DE889AE5B74A8693E47734D868FF8008BE62112B7E836E306BBB651583B64EB76949458240EE075A7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296d61_Rapid%252520Response%252520-%252520%252520Thumb%252520-%252520800x480%252520-%2525201-p-500.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......,......e......PLTE...N..M.........&...............J...................."\.#...........B..E........'...../..*......../.....2..._.......).."..O..H..5.....N........=...d|/.....7.....2..-.....&.....G..I...c.'..?..N..&Z.......9.....!..#..9..O..............$..3..-...f{...A..#..5..N...`....*...gv...@.....$..+..F..'.....K..*........F...i..e..[a...-..>........5...$&?../..D.....O.....B.....>..,..)..@.....%`.0..G...37N...jz8...s~=...)- ....!8.....%.....&...9A-r.3..D..L.....0..A..0.....E..&......ku.z.@..!..-.....8..#..".....J..D...CH...$..I........6..3..8..?..;..+......&=..B...~.E...w....-......OV>..E..3x.....h.&..8..:...o....@..B.."..B.....E..*g.2..;..).....;..3.....9..D...ajH..#..(..:..&..#p.&~....2..E../....'K...8R.Wy....Eb..,......1......+C....jp[A..w..!;-.zZ...Rh....r.81.H.....}S.....pHYs............... .IDATx...pTe...3...C'0...A.qt..1...)...,..()R.L.N%..F..P.\.!...n................../..b^q....2:3....-.v.s.;...'..No..t.s...y.s.....?^..mSMKGKM.[S....)........
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):30
                                                                                                                                                                                                                      Entropy (8bit):4.081727678869736
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:V58gXF/FCz:jjZ4z
                                                                                                                                                                                                                      MD5:D396C0BD2BA5A48508F241A10408B9BF
                                                                                                                                                                                                                      SHA1:FE16B588EE955D16C433F73BD475223E8128CB5B
                                                                                                                                                                                                                      SHA-256:F18936DA677F32C1A79B7E380183ED94160DBA0DB578A8DA55F76589673522D5
                                                                                                                                                                                                                      SHA-512:1C563391C573B30FB3FA2D3EDC40D4D9C42A70B3BA595C9045E69C7A8779F042DFAD1B8E56613E1B1F9F713126EE398718D4F903A03DD085B4615C7E831A2FB3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.foundationsoft.com/wp-content/plugins/presto-player/dist/components/web-components/p-e1255160.js
                                                                                                                                                                                                                      Preview:const o=()=>{};export{o as g};
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x365, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):20878
                                                                                                                                                                                                                      Entropy (8bit):7.960262411785397
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:al9y0mqYveYkHjZtQSun45Hf28egLu5dmvG/uTKt+STU6FUFgg2SNe9mhX:0VjZtQSVo8egi5dm/1STAg5IX
                                                                                                                                                                                                                      MD5:3FE5E83D4049CB9F1D88FB13943F0902
                                                                                                                                                                                                                      SHA1:395B6C74E165CB7B6DF97C8803027C828EF8ED28
                                                                                                                                                                                                                      SHA-256:7723C961E39149BD43B818CE254587B2D5372D3F047F0EE1BAA58F1FE5D2BAE5
                                                                                                                                                                                                                      SHA-512:18EF3EC8806F2B97D200BE80E9D90021FC5AF80190DD1F5D3C384E829488001654C510B2F86E80173051EA2B370A57E1585C8516AD6CBA71BF21BEAADFC603CD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......m....".........................................D.........................!.1A.."Qaq.2..#BR.3b..$r.....CS..4.DET...................................+........................!1AQ."2..a.B..#q.............?...P..J..."(n...,...e.40...... .....!...,#F...E(.=...hA.A.(!..2.&... ..D..A0....R,$.....a0.%)..Jb..53.# ..@....Y.m.v...Sp.........]..;z.V.H.......&.,...ys./*;...F...;7b...IE$...M........g.3l.*w...t..^...OJ...+..g5L._....'o..,...:....) ..Z.........m.aOR..S.].*..'..'......FP*P...@.T0....}Q.|.KR.b...J.. %...|..>i.,*.-....M58..X%,...4..e(....B...N4.4.K.1..|.N.R.$!..R.M...`9..r.......\.P...!.......(..yA. ...D..........E..a...I@....!.. .4.......F..0....A..wF.Hn.a.... .....h..r..P.Dy#.Q$IC..-..J..C.#....Z.f.....;....i......b{...^O....Gv....l....n........Hc.....9^.........:p.p....{..wUs.H..`..U..3\....(.++..F..'.~$'P+X.0.V.*(..!..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):197930
                                                                                                                                                                                                                      Entropy (8bit):5.543052979131396
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:IVZ4uPQtAYrXYWteA0Uztu+y+D2sotF7b3F4QUysTZiZj:UZMAw9ttvy7s5QUysTZm
                                                                                                                                                                                                                      MD5:7D38ECE90069A736724AF6013F4CB3D4
                                                                                                                                                                                                                      SHA1:9CF22D1E074CD76B3B4F719C39067711755F70C2
                                                                                                                                                                                                                      SHA-256:C5FA3AE18D2FEE0149FD72C83E59276840F251A4107D1BEE6694E05ED3011F83
                                                                                                                                                                                                                      SHA-512:226F3B973730B4F06583363610D45D0F962A321087C06A1C9602E31402CF21F0D74842CB94BBAB55136B6FDD00DC32CB1EBC55D8C13E53503FA17F37D1BC601B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=window.location.pathname;a=a.split(\"\/\");a=a.filter(function(b){return b!==\"\"});return a.length\u003E0?a[a.length-1]:null})();"]},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1}],. "tags":[{"function":"__fsl","vtp_waitForTags":"","vtp_checkValidation"
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):820
                                                                                                                                                                                                                      Entropy (8bit):5.057597004852074
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:t4Up4R1bGmSKN/wfiyaF3bgjBPL4HMHCza05FkE7nIpuKCzgq:t4M4RgTKNw6XNRHMHCzbApuKCzd
                                                                                                                                                                                                                      MD5:8D8C0614E1E224001D7C6DEC535490B1
                                                                                                                                                                                                                      SHA1:2A86F349A6A19B8D5476EABA60EEA98E6BBA28DE
                                                                                                                                                                                                                      SHA-256:350CF9FF67297CE9F79B1A35FB7205326D21F149AB404F81EC875968F0B7D083
                                                                                                                                                                                                                      SHA-512:59BBBFAF55382D4482B5E5ECA741DAA3D79DCF6ECB4D1F5FE65F7F9EFCB4190F65646C8CA763C095A4B4E62E1A07CF85B4C909EA95F258386D00A824EE2D2635
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="19.704" height="27.511" viewBox="0 0 19.704 27.511">.. <g id="download" transform="translate(0.4 0.525)">.. <path id="Path_942" data-name="Path 942" d="M18.242,23.5h-4.4a.562.562,0,1,0,0,1.124h3.866V41.146H1.191V24.624H5.057a.562.562,0,0,0,0-1.124H.662a.538.538,0,0,0-.562.562V41.675a.538.538,0,0,0,.562.562h17.58a.538.538,0,0,0,.562-.562V24.062a.538.538,0,0,0-.562-.562Z" transform="translate(0 -15.751)" fill="#fff" stroke="#fff" stroke-width="1"/>.. <path id="Path_943" data-name="Path 943" d="M14.208,5.436l3.437-3.4v15.1a.562.562,0,1,0,1.124,0V1.933l3.4,3.4a.5.5,0,0,0,.76,0,.5.5,0,0,0,0-.76L18.5.148a.5.5,0,0,0-.76,0l-4.4,4.4a.5.5,0,0,0,0,.76.831.831,0,0,0,.859.132Z" transform="translate(-8.754)" fill="#fff" stroke="#fff" stroke-width="1"/>.. </g>..</svg>..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1360
                                                                                                                                                                                                                      Entropy (8bit):7.812444193354768
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:ijsLFHIep95Dw4AimiPlAWBvp8ljJd9xd5XQp69oSFufGYtsYxB:ijKD6NLmHp8hJd9xd289HvYT
                                                                                                                                                                                                                      MD5:B734A7050B8D5D5B5B21844E60B250E2
                                                                                                                                                                                                                      SHA1:75318DB30D916F01EFB046A4C58F154CC59E913F
                                                                                                                                                                                                                      SHA-256:9F9AB75E877C1F9ACBD6C423FC0C2CA2D88C336B011936D1766481A4BB38FB35
                                                                                                                                                                                                                      SHA-512:573DAB673D318048D9FEEBA5619B3755243C6E6A04CB4BA328C9F1A5F94E98E27B234C7CAF5A5D30AD63F176EB0ADB9EC3A378338665641C91EC911C9B7C301C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6644f34cd010502d85a6afc0_calendar%20(1).webp
                                                                                                                                                                                                                      Preview:RIFFH...WEBPVP8X........e..e..ALPH.......m{!Y..9....>..m.m..m.6z{l[..|?RI.....1..?..3.x.t...7...PK.D.S.{..0`+Al}J...-..$._.t.I!...;o....J0...V.....A.m.\..,..pQ.L....\....*.lX..`...............2..QPGR....q.F$.?;@.?...... .e#...B.{.d...6.NO.al.p..l..A..y*.......!..0...'..]b."yZ.r..F..-....>.k...zq..fl....P.:G.......w.|O(....J.,..n.DD.>_..s...2]....d.J....|=......Q...$..J..x.q. i..#!dB.....Yf.o.j.....!..~3.fcJ..l..K9........g?...h.!o..{.E.oU...K.&...S.....\1....Z..:O.t...+..Y.8.|.[;.....e....A....<.^.[.w.]..i/.a....(.i.*.<C....)....pX..T.6..%o..._...K>.X...&...x./6.8...3.f....4..Z.e..T .. ..W...a...H...N.e..Mn...q...M..z._..e..V.K.[.b/....@..z|^v..3.:...w/.......*...r.....]>w....+9..$J......L...f....iS@6S...<v/.....]..s.x..U...~.!..Yk...qS.E}...FmK$u..U..B...w.........'...];.\...F...2.TY.2.}..n.W.w..P/......?I.%...;..>v.z.u.Y}..}...l....X...b.T0.t.95_........2.I..4?g.y....r.L..3@7.......a_..x'....S.L.........1..j,V.~D....b.>....Q.D.]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (50262), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):50262
                                                                                                                                                                                                                      Entropy (8bit):5.259871914513644
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:I9mCTjY7uyPQqr6hwaODcQTAyGTGsRK0SBi+OBdDn+iiV9yZ5bAbAx8iSPT:iYQe6hpODpTAyGlRxct8+rq5bA46
                                                                                                                                                                                                                      MD5:E737F53B0791DAC4C523770B4992131C
                                                                                                                                                                                                                      SHA1:B5481823DC0043F54142A2B68FADEE0C4C6075E6
                                                                                                                                                                                                                      SHA-256:F4D1DC5E2BEBCC6C035E733B5586F308C032E377D490D733835FBC1FB0E5D979
                                                                                                                                                                                                                      SHA-512:CFF3895CDF2CB10132DB96359EC632016AEE1960F9459FDB492A044F487A8D0C6A1B2D6691E617DEE9C71C13DA7AB7E1E9D0FC286CC236C5EB2DDDC0B551C31E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/js/28.7257241a.chunk.js
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[28],{"0LtH":function(e,t,n){"use strict";n.d(t,"a",function(){return g});var a=n("mj2O"),r=n.n(a),c=n("nfbA"),i=n("7SM1"),o=n("OE2q"),s=n("QtlZ"),u=n("vjCh"),l=n("Wjfv"),d=n("K7i0"),f=n("SFoa"),p=n("LVcX"),b=n("0lfv"),v=n("HPUV"),h={isFromConversationalLandingPage:!1},g=function(){var e=Object(i.a)(r.a.mark(function _callee(e){var t,n,a,i,o,u,l,d;return r.a.wrap(function _callee$(r){for(;;)switch(r.prev=r.next){case 0:if(t=Object(p.a)({},["embed","configuration"],Object(s.b)()),n=t.interactionSlugMap,a=void 0===n?{}:n,i=t.interactionTestingSlugMap,o=void 0===i?{}:i,u=e?e.substring(1).toLowerCase():null){r.next=4;break}return r.abrupt("return",!1);case 4:if(!(l=Object(b.u)(o))[u]){r.next=9;break}return r.next=8,O(e,l[u],Object(c.a)(Object(c.a)({},h),{},{isTestingConversation:!0}));case 8:return r.abrupt("return",!0);case 9:if(!(d=Object(b.u)(a))[u]){r.next=14;break}return r.next=13,O(e,d[u],h);case 13:return r.abrupt("return",!0);case
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (6699)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6816
                                                                                                                                                                                                                      Entropy (8bit):5.094386773659398
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:VDsbz5GRjRc9LRjRcNRjRcF9RjRcnBRjRcIRjRc7RjRczRjRcoy5z:o5aFy5z
                                                                                                                                                                                                                      MD5:4F54D92713BB7144FD99044BE945D8DD
                                                                                                                                                                                                                      SHA1:EA5CC0C3D4D6DB1AA0B5270E39BB0230D38DC07D
                                                                                                                                                                                                                      SHA-256:4C00829BCD392FAF52545EC1F9AFD960B73D68E70930258B04E041EED9567133
                                                                                                                                                                                                                      SHA-512:18993C563D978BAC79211115F422B004D40B1549D319FB762FB1C17F5922B5E051CD272576849149DE9A473C128494D0FC45F53FE41FC9FB6A45C46EDB64F0D7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://gist.github.com/gleeda/7d3165787015692aec4d2aad740ab8fe.js
                                                                                                                                                                                                                      Preview:document.write('<link rel="stylesheet" href="https://github.githubassets.com/assets/gist-embed-38aeddf8d15a.css">').document.write('<div id=\"gist132726418\" class=\"gist\">\n <div class=\"gist-file\" translate=\"no\" data-color-mode=\"light\" data-light-theme=\"light\">\n <div class=\"gist-data\">\n <div class=\"js-gist-file-update-container js-task-list-container\">\n <div id=\"file-foundation-software-attacker-commands\" class=\"file my-2\">\n \n <div itemprop=\"text\" class=\"Box-body p-0 blob-wrapper data type-text \">\n\n \n<div class=\"js-check-bidi js-blob-code-container blob-code-content\">\n\n <template class=\"js-file-alert-template\">\n <div data-view-component=\"true\" class=\"flash flash-warn flash-full d-flex flex-items-center\">\n <svg aria-hidden=\"true\" height=\"16\" viewBox=\"0 0 16 16\" version=\"1.1\" width=\"16\" data-view-component=\"true\" class=\"octicon octicon-alert\">\n <path d=\"M6.457 1.047c.659-1.234 2.427-1.234 3.086
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 500 x 375, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):99025
                                                                                                                                                                                                                      Entropy (8bit):7.993110080551621
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:3072:gNV5cVpslp8lN8iFTDkqVaKYBCMmyFc+h:gNg+p8v8U3FLYBnmt+h
                                                                                                                                                                                                                      MD5:BBACD99A13A2118AA6273D0B83168ABB
                                                                                                                                                                                                                      SHA1:F5C1AE08EA1D198D7E8D8F106F8A37C7FC476C1B
                                                                                                                                                                                                                      SHA-256:C819B5D9E65960E63DF23D3E45EDEE5DC0BFD9EF23D8AB487767A899E7BB425D
                                                                                                                                                                                                                      SHA-512:D634C5DDD4A00E43E0D8A4DBBDAFDED3FFE57263438032599D0F4BDED1F305BD1764EF8EAB70B1DB4E4E6AE08E3E05DDA4ABE2B5AB103B9395CF4C8E257BF39F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/65d42368fcecab0f537e3d55_ScreenConnect%2023.9.8-p-500.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......w.....d,I.....PLTE..............................$................................'..................................................!..2........,../.. ....................*..........................5..".......................A..7..(.. ...........;..>.....9...........E....................%..I..&........-.. ..M..R..X..(.#..................a..*.............."..0.."........mZe'.....YEQG........5..ufo...... ..............9.(H4@).. .$P=I/.".s{......A+8B.....aR\q.......;$2......S......|.0.+.w.;...jt..................S.0........G.*6..oDSY/?.......K..P_.....p+>..Lx........H.$........r.cq...!............=.9.....w..R..L..+:....%....).........E..FH."C....y.......6...U...6L6....T..*.c.....Je...wi,..'.ZL.S]........^A...C.C.7...5..R..7.i.M....kz$QG+B..d..o........r..2.]6...Ug....pHYs............... .IDATx....n.8.5.$e..DF. ~<.E.@.....?...0....<@.A...K......NU......~...c.$'..\k.w~.._o.._........~?......^^~._|?...v.x~~.xx......<?.<....e.}.>..o..tzN.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):654
                                                                                                                                                                                                                      Entropy (8bit):5.0499173034462155
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:t4xMMqY/hMADt5V/hUfEWsfNTJijHQqc/RTFtMfROj0MfSqJHZwnjHQq0Mpq:t4G5EZOHsFTwjH3cJTFGpOjL1OnjH305
                                                                                                                                                                                                                      MD5:166C01555262C9617DB663EC8A38364B
                                                                                                                                                                                                                      SHA1:7021ADFA2AB5BE133E35C57F29B92FAB0C4F3674
                                                                                                                                                                                                                      SHA-256:442375F1DD6362E4A3E889F3F11E7D14AA686899A36F112AE73986A80475681B
                                                                                                                                                                                                                      SHA-512:F5C9F77967EEFA1DE5A94A207EF30CF5B5B8085B977C6C4BDFD566EF5FF341E93837CAFF232F2B77FF28B04D61691FEF96A0A58F0A60FF73AF80BB8D81896982
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a7c_search.svg
                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="18.585" height="19.01" viewBox="0 0 18.585 19.01">.. <g id="Group_25633" data-name="Group 25633" transform="translate(0 0)">.. <g id="Group_5553" data-name="Group 5553">.. <g id="Ellipse_309" data-name="Ellipse 309" transform="translate(0 0)" fill="none" stroke="#01c5d1" stroke-width="2">.. <circle cx="7.5" cy="7.5" r="7.5" stroke="none"/>.. <circle cx="7.5" cy="7.5" r="6.5" fill="none"/>.. </g>.. </g>.. <line id="Line_689" data-name="Line 689" x2="5.915" y2="5.915" transform="translate(11.962 12.387)" fill="none" stroke="#01c5d1" stroke-width="2"/>.. </g>..</svg>..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34648)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):144331
                                                                                                                                                                                                                      Entropy (8bit):5.278873675194799
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:k4X0FUM6Q14lRq1st27N6c/PCqQ4pq0/Xli9EVZvqayHi0oill3zLegbyb:kdG44lYN6cHCqQMvliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:51D9649D03DC9F189F130B494ED668B5
                                                                                                                                                                                                                      SHA1:621F5C1C5B48F9D8D4E16A01F440CAB882F5630D
                                                                                                                                                                                                                      SHA-256:18D536397785707432563C9ABF779C7DA48280640F6419008AE5C48B5DD493FD
                                                                                                                                                                                                                      SHA-512:794A143A36B95F03ADDA184A15E23E4B4D138F765A2545AF09EE98A5D9269600B8ED7B3CA141A51205F23BB208118620B6670E787FD266B9E54E7F2DD36114ED
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="move-it-on-over-reflecting-on-the-moveit-exploitation"><head><meta charset="utf-8"/><title>Move It on Over: Reflecting on the MOVEit Exploitation | Huntress</title><meta content="In this blog, we explore the long-term impact of the MOVEit exploitation and how defenders can stay vigilant and learn from the past." name="description"/><meta content="Move It on Over: Reflecting on the MOVEit Exploitation | Huntress" property="og:title"/><meta content="In this blog, we explore the long-term impact of the MOVEit exploitation and how defenders can stay vigilant and learn from the past." property="og:description"/><meta content="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):108
                                                                                                                                                                                                                      Entropy (8bit):4.69667575910293
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:AU/Mfm5pIzHQLF20WQAiMzlYfMIAVhn:We5RFBWQAiMzlYkn
                                                                                                                                                                                                                      MD5:24C22BF9AB920CD8D4ED81B54AB53FB4
                                                                                                                                                                                                                      SHA1:D549F25AC226F3789626E37E8F83C5F665300B7E
                                                                                                                                                                                                                      SHA-256:A442A4B21BAC4FB85C7F632EA8B28F8D65B690C983B99619E0EE2F312D097BBB
                                                                                                                                                                                                                      SHA-512:1E303DC71BFAC6151909BECA77CBC267CBBB70BAD2D9098FF69C3D9002FF28C96170BB8AA2B487A37F42A9DE15F57B81D2F55BC8920FCD3EF4B6F5A45FE3E4D7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:__neverbounce_567032({"status":"bad_referrer","message":"Unable to verify site origin.","execution_time":8})
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):107348
                                                                                                                                                                                                                      Entropy (8bit):5.2640638308922725
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:DeqhZjvnk1z3vrsja9cxEf6+6Glby/XJ42qbVTE4wLyPe9VAs:D1hZjKJ1y/Z4rbrwLPVAs
                                                                                                                                                                                                                      MD5:E268D36B98F0119A2BB1A15F69FD4FFE
                                                                                                                                                                                                                      SHA1:34B0337E983A1C5D46BB4ED4F7876D8AA0557235
                                                                                                                                                                                                                      SHA-256:6861A320271E0FDA832800E20D53B858EF409F88D9BC9C1A48953888289D1EA3
                                                                                                                                                                                                                      SHA-512:39B42BAC8BE666CBC61E1D8A2DFD03670A677C70AF1F3D147F46CF515FF6E22FC64272297C172C2A2ACEE4DAE5DF841011B963BD0C96FB6C9322159B0EDAD5F5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[49],{"7nmT":function(e,t,n){"use strict";!function checkDCE(){if("undefined"!==typeof __REACT_DEVTOOLS_GLOBAL_HOOK__&&"function"===typeof __REACT_DEVTOOLS_GLOBAL_HOOK__.checkDCE)try{__REACT_DEVTOOLS_GLOBAL_HOOK__.checkDCE(checkDCE)}catch(e){console.error(e)}}(),e.exports=n("w/UT")},"w/UT":function(n,r,a){"use strict";var i=a("ERkP"),o=a("maj8"),u=a("jiMj");function x(e){for(var t=arguments.length-1,n="https://reactjs.org/docs/error-decoder.html?invariant="+e,r=0;r<t;r++)n+="&args[]="+encodeURIComponent(arguments[r+1]);!function ba(e,t,n,r,l,a,i,o){if(!e){if(e=void 0,void 0===t)e=Error("Minified exception occurred; use the non-minified dev environment for the full error message and additional helpful warnings.");else{var u=[n,r,l,a,i,o],c=0;(e=Error(t.replace(/%s/g,function(){return u[c++]}))).name="Invariant Violation"}throw e.framesToPop=1,e}}(!1,"Minified React error #"+e+"; visit %s for the full message or use the non-minified dev
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):19357
                                                                                                                                                                                                                      Entropy (8bit):6.021792563929123
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:hd+R08GBKEef6oIUOv1G9Oho/IpprkXRBdYMOpWF0+tqoAAJhP2rhi2ej:hd+GROY99oQpyBB6YqoYs2ej
                                                                                                                                                                                                                      MD5:FFD393ECC859B9F525A4732DB7EFC654
                                                                                                                                                                                                                      SHA1:07D233F398F82543BDA7C8DCF1EE523B1D448FF8
                                                                                                                                                                                                                      SHA-256:0DDCD9B6B77D1A41CE2819A0E7348ECC24753E4953192790B46E40E1B634E1D9
                                                                                                                                                                                                                      SHA-512:DCE66A3C4C4FCA918F03879E3202AE89CA8CC396AE8D5BA41298DCFFDFF9031E02A95D8390505197EA7859DA323726CAA61E631D19118E6C5E818149EA05B505
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="209" height="51" viewBox="0 0 209 51">.. <defs>.. <pattern id="pattern" preserveAspectRatio="none" width="100%" height="100%" viewBox="0 0 459 113">.. <image width="459" height="113" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAcsAAABxCAYAAAC6JIjgAAAAAXNSR0IArs4c6QAAAHhlWElmTU0AKgAAAAgABAEaAAUAAAABAAAAPgEbAAUAAAABAAAARgEoAAMAAAABAAIAAIdpAAQAAAABAAAATgAAAAAAAADMAAAAAQAAAMwAAAABAAOgAQADAAAAAQABAACgAgAEAAAAAQAAAcugAwAEAAAAAQAAAHEAAAAALd7zBQAAAAlwSFlzAAAfXwAAH18BrHLldwAANoRJREFUeAHtnQm8ncP9/8W+h9hCEkLEGtS+xJLYl6LWoq2timot5deirWoVRVuqVKm9VNVSqiit2Bv7lkqERCKxJSGIJYQk/u/3yXnu/7nnPuc8c7Z7b3Ln+3p97swz853vzHyeeeY7M8+558w1VwPlyy+/3Ah0b6DJaCoyEBmIDEQGIgNzDgM4yZ7gGjDfnNOr2JPIQGQgMhAZiAzMNdfcDSThNGzN361bty8aaDOaigxEBiIDkYHIQIcz0BBnyW6yBz35FhjZ4T2KDYgMRAYiA5GByECDGWiIs6RN3wGLgQ8b3L5oLjIQGYgMRAYiAx3OQN3Okl3lIvTi6GJP6rbX4YzEBkQGIgORgchAZKCEgUY4t12x2bdod4kS+/EyMhAZiAxEBiIDsz0DjXCWO6dYGJCKx2hk
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1183)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):8167
                                                                                                                                                                                                                      Entropy (8bit):5.5280653645792155
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:xF+Jt8qhTwQsPApQWil7YNhiBJQ2qnQzVSz5ny3pSzKuwA9NZT2q9qL/bbKpF9wG:cziVjF5uwINfpDwxeWuwO
                                                                                                                                                                                                                      MD5:EEBD3E1AA7115F6B0408C6D85B874D13
                                                                                                                                                                                                                      SHA1:11E9C0940E68124051AC38940E0E6EECCB4F2387
                                                                                                                                                                                                                      SHA-256:AB1BFA92C6BD01B155772091D4DC5950F91BFAD68248FD43DBBB1FDF790D3EE2
                                                                                                                                                                                                                      SHA-512:98D6387551ED1534C27F0974F71A9CEF9E5D34CFFAD3256D633388B4D9073C8FFAB029975FA828D17F9EC6044F6EB412DFBD0F70F70D6DED0120AF089EE1D819
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.cyderes.com/e3t/Ctc/ON+113/cpWbt04/VX4GLN83B5sSVcgNxQ2Ps5TgVfQRxk5l9kHPN48YK9C5m_5PW50kH_H6lZ3pVW8y4rsC3Frq3xW6yS46B81vNwBW7nKjzX7rlDGLW8Pgnsm2TMWP7W8BGJ3S7v4twJW4Frjvh65WTfKVTz5h-5gQP1gMVRZvWxc0gFW70YCkf5Yr5gxW4_ym5p4kM2HWW8XQLRs2fQKTSW6H8zL35wntpYW2g-lt23Pgmr-W5tJKtK3hc6rbW6CjtL61FP38FN8Dg60fYghyWW9bC6JC3rZqmzW8VJhP664ltDxW1lwcb13ZpPGyW5K_1JQ3TqNPdW95WCPZ4QLNngW273xc864PDv3W5x93bB7dRNxTW92-5jF1RVBWpW8x57FF7P2xcjW7KK8Xj8n_ZZMW7CgpVb566CBBW8bVlWQ11xhLlVs3yDJ8NdTRzW12g9Fn559wR0W9bq01776CWknW5nG39p82bgTcf5RLlBK04
                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta name="referrer" content="never">. <script>..function bit_set(num, bit){. return num | 1 << bit;.}..function isWebDriver() {. try {. return typeof navigator.webdriver != "undefined" && navigator.webdriver;. } catch(e) {. return false;. }.}..function hasAccelerometerPermission() {. try {. return typeof DeviceMotionEvent !== 'undefined' && typeof DeviceMotionEvent.requestPermission === 'function';. } catch(e) {. return false;. }.}..function isHiDPI() {. try {. if (typeof window.matchMedia !== 'function') {. return false;. }. var query = '(-webkit-min-device-pixel-ratio: 2), (min-device-pixel-ratio: 2), (min-resolution: 192dpi)';. var mql = window.matchMedia(query);. if (mql.matches === undefined) {. return false;. }. return mql.matches;. } catch(e) {. return false;. }.}..function arePluginsConsistent() {. try {. if (typeof navigator.plugins == "undefined" || navigator.plugins ===
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18439)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):18440
                                                                                                                                                                                                                      Entropy (8bit):5.273828122789533
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:LDJ+BO3x8vdnf4inNz+3mrWYYRvugPyTVyrIovfLr2eHcy2vwylul6NEYPpxyqyJ:LrhqNz+3Wpg6wkOfL5HTi/lul6+YPpYD
                                                                                                                                                                                                                      MD5:DCE1A26ED8D7174C89A1B2346EEB10F2
                                                                                                                                                                                                                      SHA1:F7C8DC5161D20BD2477B58D8C361D6A5E3B1EA4A
                                                                                                                                                                                                                      SHA-256:8995F652E1AA37C3519FBBE182CD2C581F00290F885F35B55C8E00CF32DC4FE1
                                                                                                                                                                                                                      SHA-512:0595EC803FCD9CF91DDC193A7B809B74C5C24816DF1389BF5C9C9662F8D5836A6FA0AC581B62273ECBC281BDD729D00C698E88F284F82E57201559D73D0AC0BF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.jsdelivr.net/npm/@finsweet/attributes-cmsload@1/cmsload.js
                                                                                                                                                                                                                      Preview:"use strict";(()=>{var qe=Object.create;var G=Object.defineProperty;var je=Object.getOwnPropertyDescriptor;var Xe=Object.getOwnPropertyNames;var Qe=Object.getPrototypeOf,ze=Object.prototype.hasOwnProperty;var Je=(e,t,o)=>t in e?G(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ze=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var et=(e,t,o,r)=>{if(t&&typeof t=="object"||typeof t=="function")for(let n of Xe(t))!ze.call(e,n)&&n!==o&&G(e,n,{get:()=>t[n],enumerable:!(r=je(t,n))||r.enumerable});return e};var tt=(e,t,o)=>(o=e!=null?qe(Qe(e)):{},et(t||!e||!e.__esModule?G(o,"default",{value:e,enumerable:!0}):o,e));var oe=(e,t,o)=>(Je(e,typeof t!="symbol"?t+"":t,o),o);var $e=Ze((Jn,De)=>{De.exports=jt;function jt(e,t,o,r){var n,s,i;return function(){if(i=this,s=Array.prototype.slice.call(arguments),n&&(o||r))return;if(!o)return c(),n=setTimeout(m,t),n;n=setTimeout(c,t),e.apply(i,s);function m(){c(),e.apply(i,s)}function c(){clearTimeout(n),n=null}}}});var L="fs-attr
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5996
                                                                                                                                                                                                                      Entropy (8bit):5.420591934941908
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:ZOEbaIJOEbaiDFZ8OEbaXkOEbahYOEbavOEbakyhZcyJzV+zmnWOEbafubqGIFuY:aIKAXzhXQkuyE2bqGIwYjlXYO
                                                                                                                                                                                                                      MD5:F7562F6C5F51F3076915C17748309BF4
                                                                                                                                                                                                                      SHA1:375616D25F0E7F5D8F54587C29F6A2259D7B2347
                                                                                                                                                                                                                      SHA-256:12EEBBA255CE6F856459CAB6B183B507BE0417A322F46FAF7DD71B3C4B0EEC27
                                                                                                                                                                                                                      SHA-512:C4C278F4DC497EFD124324144C80612C835D8FB681386D0049C094914C98FA0BD22AEAB9586016BAE58BEF493510773B43CA69E46ED9BCF569700DBE03C0BF92
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://fonts.googleapis.com/css2?family=Open+Sans&display=swap
                                                                                                                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVIGxA.woff2) for
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):198
                                                                                                                                                                                                                      Entropy (8bit):6.269835350471034
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:YZKok3hHN19ysoX5hyaGZdgwCjUMaWcOEi6eP+l:YZGx0soX5hNY0U5Wcq1a
                                                                                                                                                                                                                      MD5:C3F62FC6CD9D27D2D31CB369384B0BB9
                                                                                                                                                                                                                      SHA1:7599428487D6A6B45A55CC831370612A918BACE3
                                                                                                                                                                                                                      SHA-256:B9CC1F3E4ED9C6E8157EEC4B9D6609563A3BBB2C66994BE3EC20B3EB7981458C
                                                                                                                                                                                                                      SHA-512:31C20F7077EDFFF378BDB776248D21450D3AFAF91CC0F1D05BC7F64DF6B728CD146AE4076E1AA69184C3348A04EFEBE0250B9F11F90C12C55D2643C8010752FB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X..............ALPHS....p[k...."tl@..0$$..}.q.....1.fU.m2...x.V\.r.Y..F*.r.1w.........*G...{9R..,-....VP8 D........*.....@&%....:UB........0......?.............~............
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (38008), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):38008
                                                                                                                                                                                                                      Entropy (8bit):5.293573855015993
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:f+hnWMUaMC0ww8Q34fU/nMRyWqCLnXOw0FwCxCi7tfQ0T3IRBmlhsYjJZWfp+GQe:YbjqOUyXOw0F7Pup2DEriV1M
                                                                                                                                                                                                                      MD5:F81875E26F738C79A1513EF30DE7D7F6
                                                                                                                                                                                                                      SHA1:5A0D9F6A00BCC4A35655A13F52D18A0139AD12F4
                                                                                                                                                                                                                      SHA-256:BF675B942DFD56CB6E2CBD907A45D61BEE4FF568CA05CB93BA0D5FCA48DEFB43
                                                                                                                                                                                                                      SHA-512:053DFF823B53A820EBC1CCC46736893900EB6F080F30DCEBE29A734220216563BDAC55516E2CCAB1EF374271F8BC7259317A481FBFE4C9C599CD70C35C86F844
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(()=>{"use strict";var t={417:(t,i,e)=>{Object.defineProperty(i,"t",{value:!0}),i.endpoints=i.i=void 0;const s=e(734),n=e(983),o=e(131),r=e(846),h=e(989),u=e(844),c=e(20),l=e(116),a=e(675),d={o:"https://api.schemaapp.com/markup/markup?url=",h:"https://api.schemaapp.com/query-service/query",u:"https://apitst.schemaapp.com/query-service/query",l:"https://apiuat.schemaapp.com/query-service/query",v:"https://cdn.schemaapp.com/",p:"https://hunchwww.s3.amazonaws.com/",g:"https://hunchwww.s3.amazonaws.com/",m:"https://data.schemaapp.com/",O:"https://datatst.schemaapp.com/",P:"https://datauat.schemaapp.com/"};i.endpoints=d;class v{constructor(t,i=""){this.T=t,""===i?void 0!==window.location.port&&""!=window.location.port?this.S=window.location.origin.replace(":"+window.location.port,"")+window.location.pathname:this.S=window.location.origin+window.location.pathname:this.S=i}_(t){this.S=t}createPattern(t,i){const e=[];for(const s of t)null!=i&&s["@type"]!=i||e.push({type:s["@type"],members:new
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (27337), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):27337
                                                                                                                                                                                                                      Entropy (8bit):5.142541407841008
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:E4Yvz5lxzDUekH/AnH2Pa1inBnYEBC6pAYTsV/hh:3az5Lz4eLMxfXI
                                                                                                                                                                                                                      MD5:2A9499A40949C70C9C00081B06639CB0
                                                                                                                                                                                                                      SHA1:C30ABC7C92BA97BE5E84F4AA4B5CDE054968CFCE
                                                                                                                                                                                                                      SHA-256:15736C00B563C558EC1E7D531C0D8BD7D8CC24C2026ADBC2DCF0CCD3E48F7D65
                                                                                                                                                                                                                      SHA-512:64A3C59C038AEA8B0A40578FDD0D5140A715136E8C11A0EAE73652AE13974C498C7EED6F4A97DC5D2AB257AF868A2FC76D726206AAAF0DCDAFC8D03A54303D29
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/js/34.4924e4bf.chunk.js
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[34],{"37Xj":function(e,t,n){"use strict";n.d(t,"a",function(){return _makeFlat});var r=n("wBll");function _makeFlat(e){return function flatt(t){for(var n,i,o,s=[],a=0,c=t.length;a<c;){if(Object(r.a)(t[a]))for(o=0,i=(n=e?flatt(t[a]):t[a]).length;o<i;)s[s.length]=n[o],o+=1;else s[s.length]=t[a];a+=1}return s}}},"3kqR":function(e,t,n){"use strict";var r=n("8s1R"),i=n("p9qs"),o=Object(r.a)(function forEachObjIndexed(e,t){for(var n=Object(i.a)(t),r=0;r<n.length;){var o=n[r];e(t[o],o,t),r+=1}return t});t.a=o},"42TE":function(e,t,n){"use strict";var r=n("Jn/H"),i=Object(r.a)(function not(e){return!e});t.a=i},"4Vr+":function(e,t,n){"use strict";var r=n("8s1R"),i=Object(r.a)(function pickBy(e,t){var n={};for(var r in t)e(t[r],r,t)&&(n[r]=t[r]);return n});t.a=i},"4Zd6":function(e,t,n){"use strict";var r=n("8s1R"),i=n("U/ZD"),o=n("pQZd"),s=n("0L1V"),a=function(){function XAll(e,t){this.xf=t,this.f=e,this.all=!0}return XAll.prototype["@@transduc
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):67532
                                                                                                                                                                                                                      Entropy (8bit):5.324198565429442
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:RJeUwT7hpwNCHM9ZK0BK01QYTZ02LKVsdmpyKcic8:RIT7Ds9ZKAKBYj8wKcH8
                                                                                                                                                                                                                      MD5:F5885D6735F65C03B1F9E11745A1D44F
                                                                                                                                                                                                                      SHA1:AFB3A102938B0599A8F1CA09006F068EC3F0EACD
                                                                                                                                                                                                                      SHA-256:EE760B936FC6A4E7D913618A380292893A8A229EA135DCE3CA4A4648CA8997B4
                                                                                                                                                                                                                      SHA-512:1CD04EFFCC73BD91AFA69EB803D13BE1D8F8D7EAC7700C78A70AB82DFF1ADD41C888D43DA329C7FB11DF74B4DB7E235D1BDF8AB8271E16ED4829BA817B772CBF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (51340), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):51340
                                                                                                                                                                                                                      Entropy (8bit):5.334108957101299
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:4HuELLYEYbd2PmdUJcBtIpGTaY/fcAcbcVvWlaTLYqj6Mw6fwaBxeBRqK8giCmHA:G6PhxeBRdHGbe
                                                                                                                                                                                                                      MD5:390D4B78F4C738295B7974ACA941D031
                                                                                                                                                                                                                      SHA1:9D5FC5E50D9C16CC2223ACEFEABA36DF18AAB90A
                                                                                                                                                                                                                      SHA-256:EB6CE397310855BBEF74043AFCDDA989653AD7B7B385191E8C8D622EEE74B367
                                                                                                                                                                                                                      SHA-512:0EF77708F1765DD1CA2703089AABCACD0BA7D220357C8F353F97029FB4AD903487D59665812F6A2427979162FE3CD62293DBF64169AFCFB17CF6D30ED6EE9A97
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[24],{"+f1A":function(e,t,n){"use strict";n.d(t,"q",function(){return s}),n.d(t,"w",function(){return d}),n.d(t,"m",function(){return l}),n.d(t,"b",function(){return f}),n.d(t,"a",function(){return b}),n.d(t,"t",function(){return O}),n.d(t,"u",function(){return p}),n.d(t,"r",function(){return E}),n.d(t,"k",function(){return v}),n.d(t,"s",function(){return g}),n.d(t,"e",function(){return j}),n.d(t,"g",function(){return _}),n.d(t,"h",function(){return I}),n.d(t,"f",function(){return C}),n.d(t,"l",function(){return T}),n.d(t,"p",function(){return h}),n.d(t,"c",function(){return m}),n.d(t,"v",function(){return y}),n.d(t,"o",function(){return S}),n.d(t,"i",function(){return R}),n.d(t,"j",function(){return A}),n.d(t,"n",function(){return N}),n.d(t,"d",function(){return L});var r=n("mj2O"),a=n.n(r),c=n("7SM1"),i=n("QtlZ"),o=n("NFvl"),u=n("LVcX"),s=function getSession(){if(!i.a||!i.a.getState)return{};var e=Object(i.b)().session;return void 0
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (57671), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):57671
                                                                                                                                                                                                                      Entropy (8bit):5.406436595808325
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:buM99dAoLYPNh7S5BTF94zGnSJpSFD2No5/g:buMdAVNiTF94zGnSJpSFDr5/g
                                                                                                                                                                                                                      MD5:BBBCF811D8437A575D796A4C1E5D4FAD
                                                                                                                                                                                                                      SHA1:CCE821AAE4F2B8982D9C08B308FB5306945EA68E
                                                                                                                                                                                                                      SHA-256:4D15FF2317E16CCD8CA1D3248FEA7D91130E022369BB032824A84AD9967064DF
                                                                                                                                                                                                                      SHA-512:6D0E3E9079DB4C175F0E8EC0279E9A89DF786D226685C0764AB20179D69E19CA269E8CC40646A97D31F95597654EC869472358BB72071011DF3410FC32E501C0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (4254)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12275
                                                                                                                                                                                                                      Entropy (8bit):5.072746472708693
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:bEWPqEj3YuVEu6Dv9ScJ2AdE1Dj88LxOTyeFed8zkT2gZGmOQ+48:bNj3YueuivAUt8tOGeId8Y2xTY8
                                                                                                                                                                                                                      MD5:7BD4B332A8D1D12A6DD5B46933E171F8
                                                                                                                                                                                                                      SHA1:550DD13770A839D7897784B96109568C4E64ACED
                                                                                                                                                                                                                      SHA-256:C72A3AAC6E174C0EF98636EFD18A99BFB012646429D5ADFE8E4D7EB55EAC2122
                                                                                                                                                                                                                      SHA-512:1F5712B087FA49E978DAFBD9EA26AD2E78B543967C32E4C4CC2685AFDBC05B7EB392AD4394B3D18DD6869E41BDDC6BB7A957E20C3B2A49D25005FC440DDCFE21
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.foundationsoft.com/wp-content/themes/pro-child/scripts.js?ver=61d6c8f4cfb4a67a5b525ccfe7264dd4.1680526300
                                                                                                                                                                                                                      Preview://////////////////////////////////////////////////.// JavaScript to run once the document fully loads.//////////////////////////////////////////////////..function removeHash () { . var scrollV, scrollH, loc = window.location;. if ("pushState" in history). history.pushState("", document.title, loc.pathname + loc.search);. else {. // Prevent scrolling by storing the page's current scroll offset. scrollV = document.body.scrollTop;. scrollH = document.body.scrollLeft;.. loc.hash = "";.. // Restore the scroll offset, should be flicker free. document.body.scrollTop = scrollV;. document.body.scrollLeft = scrollH;. }.}...function closeDemoModalCheck() { . setTimeout(function() { .. $done = jQuery(".x-modal.x-active .ao-richtext-block").is(":visible");. i++; . if (!$done && i < 10) { . closeDemoModalCheck(); . console.log("not done!"); . }else if($done){. clo
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x377, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):34504
                                                                                                                                                                                                                      Entropy (8bit):7.962442418410674
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:ikWIPcOQpecUMY90oK3BhrRfWX8f2jajMdXlhol8YV:NWIPc7UMYWo+cXE2sslhoP
                                                                                                                                                                                                                      MD5:0102D7125841DECF8D4FC101FCD4300A
                                                                                                                                                                                                                      SHA1:AFBB69F06274BE83ABBE31F4A46E04844FE11045
                                                                                                                                                                                                                      SHA-256:B662027B28FDCEB98C851E0AF833E17A33F2786F5B125887C1AA447F10616DDC
                                                                                                                                                                                                                      SHA-512:2AEFFB52E8147094DAB4368C7EE8F007A9DD2ADA8836904634DB2FC922C31F08F6359296760BB8FFD0CDB166A0811D59EEAF498AC3EFF6636A20FAD02C6C9F05
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/65d8f499ba3251bdb3e67c42_Blog-SlashAndGrab-ScreenConnect-Post-Exploitation-in-the-wild-p-500.jpg
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......y...."........................................B.........................!..1A"Qa..2q.#B....Rb...$3Cr.....%4Sc..................................2.......................!1.A.."Qaq..2.....#..3B.R............?..9...8..1Tb..AH&.V)E.@......-.4.B..~..N.ZB...."...}....h..H.Brhd..)A.(Z..M..w.J..A..d.Ni..)A..N.sBrq...>T...@.).F....r.WH...".I.Nh...M..*..y42h.P....h.P.....@..C&....MZp.+..6.P.R.....Zin.!..(..5.}.p[V..W..*;Ku...a:..u.rQ[.=..e.....{K.Fxf.m...(.........95...;.........o...)....P.].b.....u.....F...XRq.-+N+.#.rbR.O.+B....c..k.5I#'&.:.....)..r.iZ}v.e%.7!..AJ...C.....A..q...(.....!q..0...........F..G......;.....sN..z..WJ..v.8...S.*&...T.....P.....i........1e)...l>.U..)'X.z...4.)E...!.....=q...Ji..H..0.[.( '...71k.@%}...t.g.kyy...4.L.4.......2O.Vz.....G..v......-....).`~&...srbf.mE...^....a...<Cuq1[Hl-.@....~....0
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7746
                                                                                                                                                                                                                      Entropy (8bit):6.040054031826224
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:6t8sLsOLLTygcU0NN1wZfL5QeBNxy3+w2/E:4oOLLTygAugejcm/E
                                                                                                                                                                                                                      MD5:D7E711A9E8751EFA058AD7A5C7353D87
                                                                                                                                                                                                                      SHA1:EBB4A1B71092A83C139106E6877C252AB9C37EFE
                                                                                                                                                                                                                      SHA-256:1A43C93E5A89969A0AFB582D43AE54690CEA4655DDE27C322668C8A8D2C00F66
                                                                                                                                                                                                                      SHA-512:01A0C2874A3F7C55242B462ED424A3EFF948FB3D7DDFCC08340392F55BD1962F8CCD029E2A8F25557F244BFBA0E28A4851BA0828D86CFC73B7E708918B0AB483
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/65bd01d451643bcc8140096e_IT%20Business%20Owner%201.svg
                                                                                                                                                                                                                      Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="32" height="32" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_208_3" transform="scale(0.00442478)"/>.</pattern>.<image id="image0_208_3" width="226" height="226" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (60299)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):395003
                                                                                                                                                                                                                      Entropy (8bit):5.572322389968033
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:gy2RZ4uPQtxYrOOWytJU0U6tu+yOD2sotFunDUt37KVj4QUysTZnsTq:gy2RZMxwoyptvyrsbxVcQUysTZse
                                                                                                                                                                                                                      MD5:27C7BEECB80F1D7C1350EAB116115AF6
                                                                                                                                                                                                                      SHA1:C32A77BD9645AAF75E28E7D476B11FA0EB9EFC23
                                                                                                                                                                                                                      SHA-256:4B9E02F04B7E406747FA86C0F88DF10E522842359CCB0FC2D6349B140A85D36B
                                                                                                                                                                                                                      SHA-512:31957F7B0BF6EF0477F90A2861D69D0342D5D2FA0B835EBCD6714E2253D1346FC418349500E285E7CFA712377D0B1F5A9B9CAB360474CE796C32F9AADF0637D4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtm.js?id=GTM-TXRTDGW4
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"78",. . "macros":[{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__d","vtp_elementSelector":"#country","vtp_selectorType":"CSS"},{"function":"__d","vtp_elementSelector":"#last_name","vtp_selectorType":"CSS"},{"function":"__d","vtp_elementSelector":"#phone","vtp_selectorType":"CSS"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"uuid"},{"function":"__d","vtp_elementSel
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11590), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):11590
                                                                                                                                                                                                                      Entropy (8bit):5.403510100162232
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:d3VOw1g3pCdoNmmv8NeryGNhClC1OAyj/d8es/J:d3VBg4dHGNoC16J8l
                                                                                                                                                                                                                      MD5:DCD622ADCEEE29D53432CA3F6E9EB777
                                                                                                                                                                                                                      SHA1:03DAF12E516E3D3EA54CF6D3B45AC10A5E72FF83
                                                                                                                                                                                                                      SHA-256:CA38F2DF2A3BE653605830A05931AEAC85FBD1C3FA2E483A334FDC25E3463503
                                                                                                                                                                                                                      SHA-512:9F0B24DE372A5F9309230C4597C7C259B7A085214FC816490CA624D9FAF139D8E6A81DB2D3410C4C646672C2FCBE95E20DF8E0E782B71390740CB757304F72EA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/js/35.3969a3d7.chunk.js
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[35],{"1ScA":function(e,t,a){"use strict";a.d(t,"a",function(){return useReflowFrameClassName});var n=a("s8DI"),c=a("QtlZ"),r=a("ILQF"),i=a("g6eD"),s=a("JBtm"),o=a.n(s),u=a("ERkP"),l=a("EQxi"),f=!1;function useReflowFrameClassName(){var e="";if(!f){var t=Object(l.f)(o.a.parse(document.location.search));e=(null===t||void 0===t?void 0:t.isXSScreenSize)?"widget--xs":"",f=!0}var a=Object(u.useState)(e),s=Object(n.a)(a,2),b=s[0],d=s[1],O=Object(u.useState)(void 0),j=Object(n.a)(O,2),h=j[0],v=j[1];return Object(u.useEffect)(function(){Object(r.c)({topic:"CONDUCTOR:reflowFrame",handler:function handler(e){var t=e.data;d(function(){return t.isXSScreenSize?"widget--xs":""}),c.a.dispatch(Object(i.d)(t.isXSScreenSize)),t.clientInnerHeight&&v(function(){return t.clientInnerHeight})}})},[]),{reflowFrameCX:b,clientInnerHeight:h}}},"2uLe":function(e,t,a){"use strict";var n=a("mj2O"),c=a.n(n),r=a("7SM1"),i=a("s8DI"),s=a("8ZCy"),o=a("VkHq"),u=a("ILQF"
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2400
                                                                                                                                                                                                                      Entropy (8bit):7.886458063711428
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:26qkezGvIyH8TjE1cqtrSHbIhR5ughxRaoGpl1/CLqEsF2RLcB:HNezmIrHEeqZSHEumarRgBe2RIB
                                                                                                                                                                                                                      MD5:BA77DA5D63D62F037A4A4E60E8EBEA8F
                                                                                                                                                                                                                      SHA1:48DDD5315C720DC8E8504C72138738C2DB5231D5
                                                                                                                                                                                                                      SHA-256:A4CB8D05B7CC8B3ECD22D3DCFDCC93E2D1BEEE63EC774B31A4851563AB9DAE87
                                                                                                                                                                                                                      SHA-512:D0AF3014EDEDD4367B74FB248044E1665E6FCA5F3F5C64D4C4527392FD3566C3CC1AAE134A7AF2547062270A0EC746074488890111BA58CCBD4B06E3A4E5E454
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6644f8c5a5060320c7f49b85_leadership%20(1).webp
                                                                                                                                                                                                                      Preview:RIFFX...WEBPVP8X........e..e..ALPH.......m..IzS....m...m..3k...L..g...{.g...1...k.~Q.{.........k..P...G...5.Kd...~."W..g'.b.....~.N...7......;%~K^....[O=G..?.}..l.....E....... ..3....L..%...J.bY.Vwrm......<qe.m.VJT....'..u.Z..D=...},.&..2.K..8.........(.{.g.3x..~...7I.\-.c...s.@...N:p?..L-...Iz.........x{.G>)*...y..N..O. ..D.....-...k.s.q.M}.>].z..<..?t.yo.....Y..._@.e.F.gj.j.K......4U..FW....W{.....`...0i.....}7.l..D........yj......q7...U}.0.g....y.=.!.wQ.REi....%...Lk...=b.... ...rE.ZPZ..&.Nr.%W.;.8.{}...h..i }....dA..pLYR..ffk..W{..0.....j$2/.v.sP.R.....,.......s.d*.+.`........,..F.'...Mu5.....zpWQ...g...A..i".......!05b.k.._.A...."..bJ......L.Os3pM...K..[.6..vKt....2......n...R..D....\y.p....7.?...<...CV.3..\&...f,...F.>..@.n!..2..s.I.......b`.a..Xu...L..5......{....u0...K`Ij.Pc1..-..|..}l.kI.n.=....E+p6...BVw.dX+..J.`A.%3..m7....%U. ..DI.;....g.Y..L>.v..j..hQ...:....X.._...L.S}.g.x.w......|Cs.........O.7..-`..?.r..u2..i..i..\j...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65385)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):80160
                                                                                                                                                                                                                      Entropy (8bit):5.493718190296025
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:Jg4n8RaKR5otwqEaieW0gE7PQiLYOpcHNchVI2oWNJbzE1RV4fkRDSt7okVeDwIZ:G4n8EuITQiLYOpcHNcsSEj+fSPcIZ
                                                                                                                                                                                                                      MD5:6537B6B617DDF0DB2CBB1A0992F02DAC
                                                                                                                                                                                                                      SHA1:4B768FBAEBAFDF6F01A0F8307ADA072C0344C0D3
                                                                                                                                                                                                                      SHA-256:9DA98F253633C8D2BF10869DF9E3719F017E78ED45E7005A186785952E1D831E
                                                                                                                                                                                                                      SHA-512:F77955022C1CCDE97D639A14DB81D9D77603497E52C91F389958E2173E0BBBEA11F24D4BB7F14B3FFD2A28C9E412DEC607E69E776581830A67AF175ABF102884
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://static.huntresscdn.com/3_24_2_kzhk9kjvjzpzdnk61lg3.js
                                                                                                                                                                                                                      Preview:/*!.* Web analytics for Snowplow v3.24.2 (http://bit.ly/sp-js).* Copyright 2022 Snowplow Analytics Ltd, 2010 Anthon Pang.* Licensed under BSD-3-Clause.*/"use strict";!function(){function e(e,n){var t,o={};for(t in e)Object.prototype.hasOwnProperty.call(e,t)&&0>n.indexOf(t)&&(o[t]=e[t]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var r=0;for(t=Object.getOwnPropertySymbols(e);r<t.length;r++)0>n.indexOf(t[r])&&Object.prototype.propertyIsEnumerable.call(e,t[r])&&(o[t[r]]=e[t[r]])}return o}function n(e,n,t){if(t||2===arguments.length)for(var o,r=0,i=n.length;r<i;r++)!o&&r in n||(o||(o=Array.prototype.slice.call(n,0,r)),o[r]=n[r]);return e.concat(o||Array.prototype.slice.call(n))}function t(){var e,n={},t=[],o=[],i=[],a=function(e,t){null!=t&&""!==t&&(n[e]=t)};return{add:a,addDict:function(e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&a(n,e[n])},addJson:function(e,n,i){i&&r(i)&&(e={keyIfEncoded:e,keyIfNotEncoded:n,json:i},o.push(e),t.push(e))},addContextEntity
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                      MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                      SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                      SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                      SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                      MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                      SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                      SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                      SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://q.quora.com/_/ad/83f2d51fb0164c438fbdaa8c29ed2e5e/pixel?tag=ViewContent&i=gtm&u=https%3A%2F%2Fwww.huntress.com%2Fblog-categories%2Fresponse-to-incidents
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1898
                                                                                                                                                                                                                      Entropy (8bit):7.856355239189476
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:ZXEZr2BUqoGhWVLl4Ckx+ZKfFYkGjQIFIdjTi4UA/+zUqnYl:FEd2BUQ4oYKNYAIFIFf/inI
                                                                                                                                                                                                                      MD5:201C5D366F19B9B6F22CA7DFB5227C66
                                                                                                                                                                                                                      SHA1:43AE62969397DF4AD91B686264E0DFD368BE5E9C
                                                                                                                                                                                                                      SHA-256:41111332ED3E1CB89CF5C48E1701B5B58EA10F90F4B211E049DEC472B13E5882
                                                                                                                                                                                                                      SHA-512:4CE9BFA41EDBAE594DDF1698D0F3D0297A005FEC902619979F4C8F3542D7C2D0BD0DF0ACFFB256D2A66C130A58AAA0457C7736524075293A2CC346EA4A78ED4B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:RIFFb...WEBPVP8X........_.._..ALPH$......m...z.M.v..m..c...m....3;(..>$i'i.?E..........J."2.z..m....t ....P>.2.ss|=C.t<.r.......H.E.X..c..@.KE..V&.O........~^\.q.q....s...a.`...f.... 7..v@..6.f..qVH.n.y...6.......?..B..[.....C|c....%.h.g..L.Tv/-...h.L).&..y.../..R....~c.L...I....e.~.._u./t.u.P1.K..!O.... ^...~...+=t.c..v.....<.y.X.....6..6.<@...J....I$wG.f.& .a.T[<s~..9W...6@.m.s.. ..G....bM/z.8..J........L..sm..3.I.........%6R[lo.6Q..y..I....J...G>9...r.M"=*....).JL..r..<>._e.....9...)w..:..h.SzOJ[..,....e.o.=..<......i..?I......H......I.....J.<OW.r.!C...f.1....;8i..X..4\....,.+!.4.......EjV.h4|..Fw.......{..4.2_.$..`./(.w.~'X.7.Z....YN.....L_.a.$..........H.m..JT..I..di....*e\..~...1Yki.....=M4...."%6...[Q.;..`._......0]l..D.}.My..".imx(.w......x...(mZ.}..w..E(D.[9...yP.)..hO(......6.%].}..M.....jj.DW..:. ...).>..}5b..3.;..r...[4K....RN....... .0vxX..A..z:=......Y%.zvi (B....%:9...zP,t.(?.&Ck..@.m...SV}..%.,5.Bt.....0..l...:{.n.f.,.(gNe....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 1152 x 972, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):81248
                                                                                                                                                                                                                      Entropy (8bit):7.821141662657137
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:LP5nR07m3V/H3qMnPtpSXtT9PsGa65KPKAE7fvVCUEn+vb:L5RBV5qXtB5KPKJVBE+T
                                                                                                                                                                                                                      MD5:782A1A283572EC5C0F2A76D22C24E358
                                                                                                                                                                                                                      SHA1:27AE6BC448511237EECF7E410F11E09F4075086A
                                                                                                                                                                                                                      SHA-256:AD53E4413F7CD170805192BA920848830A53245A1DD03AE13B3F63CE77464015
                                                                                                                                                                                                                      SHA-512:2AAC57D5A54D94386F6F90D4C5A9E7983D3C93C8D95B5C7C559C50B92D238767E052039D666C49E7F4CF650B386E28A43998BDAD4EEEF5E396B102BB678493CD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............:.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...|T....7..n.. .h.....,.]]..._..-....J.j]....P..nQk..+.....Z!.J...... .B".......sf.Lf.I.r...>.sns.......{.|........RVC........)........ ..........8. .......G.................R\....Hii.J.....t..1.s^......4.CCgh...5j..F......v.......T........Q.R.)-..VM.4.7NSF..6$......@bNH.d.|......7'.2...Iz.......@.......w<.@R. ....b[...'.J.q...}]./.K...1./>..Rw.2...UFC.m.P..LS.Ii:'...l.f.G3.@M.d..b......\Zz.........v....!.-.IZ.t.p....{Sa..(...zkg....ZP.y#].1].Oo....{s.fd.Y..o.~8p.....xS.......h....M.xS.9...T..8t.L....d.Am..f`.m.k.6..#...|5o.^4.3?.............2.G......W.d.....!o.aO..m<...'.....\=.{s\-.6.}..............o.j.%....i.e.}....o....T...[3..E-.).i.f...2. ......j.....1.;...Bm...n.^U]ON.]....,:..."........:..Pt...w.k..:....4Ik.)...w;.C.T..".........l.T....>.......U.k<.1.>.}1..3.j........>K8.2w..v.l*..ys.7U{.}2..3........@}.p.dn..3}..f_...7...........7........U..>_
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 500 x 263, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):73633
                                                                                                                                                                                                                      Entropy (8bit):7.983719549007892
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:0i81V5UtIwjcQAFlweLU1QfG7tDZYGs4P08NldeYhTUpaQ1+:0BZK04eoJtFO4P0meYVUsQ1+
                                                                                                                                                                                                                      MD5:3E148BB069CA14F37FD7BD8D094547FB
                                                                                                                                                                                                                      SHA1:317E9E103D5701D6AFFE0BCC20F2DA2267F7A465
                                                                                                                                                                                                                      SHA-256:1C79F8CFDF831DA9CF30A74C48140A8744741BFB86DD297C245F57D7AA349C5B
                                                                                                                                                                                                                      SHA-512:F78F5ABA8F944C8C59633DB3B0A1B191A83474A227C19D9112870ED12B19F3B9AA39961296BBA96FC6AC1CF771906BFC3D940F76577EDC108EA25FCC8FE670B3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............o.D.....PLTE..I..G..H..I..H..J..I..K..J..L..M..K..G..H..M..L..F..N..F..L..O..G..J..P..N.%_..T..S..V..S..Y..K..O..R..X..U. Z..W..Z..R..Q..W..P.![.$^..T."\..U.%`..Q.#].$_..X..V.&`. [..F.&a.*d.(b.#^.9s.'a..Y."].6p.;u.-g.!\.1k.7r.)c.(c.5p.8r.4n..M.3m.6q.+e.8s.5o.'b.,f..O..h.9t.4o.)d.*e..T./i.7q.:u.0j.2l.-h..i.+f..R.2m.1l.3n./j.0k.$^.,g..K."]..N..X..L..V.'a..Z..Y..T..W. [..U..M.8r.:t..S..D..Q..R..I..N.&a.#^.!\.2l..O.%_..P.%`.3n..J.7r.$_..Q.![..X.<v.)d..i.(c.0k..P.+f.,g.#]./j..H..W. Z.9s.=w.6p..G.,f.1k.9t..Q..H..E..H..T.2n..J.!].&b..{.....pHYs............... .IDATx....SSY....L.2...L.2...@HL L.&.@.(.(......e.|j.vk......^.#o.}NB.h...{.n.IDr~{.{.u(..z...[.........Od.g...b1./.....3.Lj.I.N$..Em2.L...p.w.=....e4..:x....)....F..j.*.V.2.....r...Hl.....E*.J.R.r...p.....U..e..G..k+.O.j...r].....]3.........f=.......< ?.t5-....q.}.......}....z.Ai.s..b.... L6..$_..Z.^.7{.{- ^.V.RZ.N.....Ed.h.@1.......Z..T../..l..3E\...Rh.4..F..<..A.......C.p0*.....T*u.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):368
                                                                                                                                                                                                                      Entropy (8bit):5.18183140362833
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:tI9mc4slzWfIR8Ur8iER5FfkMIm1JtdI5cWiD//S8htGsWyeTRKLrdGoPOutMAp:t46s8ti4cMRvxzNWNQLO8MI
                                                                                                                                                                                                                      MD5:B92A7C9703A268BDA64464E9F8C245FD
                                                                                                                                                                                                                      SHA1:2DDA281CF571CAB9A7C37265803B71E6D8AAB0A5
                                                                                                                                                                                                                      SHA-256:F2314DA0B26CC727445F74C19D54F2F75944EA1A610497231BA6A5D9E541ACF0
                                                                                                                                                                                                                      SHA-512:5285BAE904CC80C9F9B451D2D1AB49D2218FD15D73260E5A606420AB56340C67AABEAAE1A0A0A288F5315A98AE7BCA04F8E3A94B2D7AF69BF3A88D35D1598975
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a5b_facebook.svg
                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="13.23" height="25.334" viewBox="0 0 13.23 25.334">.. <path id="facebook" d="M88.339,25.648V13.773H92.23l.778-3.959H88.339V6.648a2.086,2.086,0,0,1,2.335-2.375h2.335V.314H89.9C86.529.314,83.67,2,83.67,5.856V9.814H79.778v3.959H83.67V25.648Z" transform="translate(-79.778 -0.314)" fill="#fff" fill-rule="evenodd"/>..</svg>..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x262, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):15217
                                                                                                                                                                                                                      Entropy (8bit):7.955278288330384
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:brbh/hGa/lTN72ISGjM+ZUaEXdZNOAHPXvW2pCJl8:1pFhSGDbEHwAHPXqJu
                                                                                                                                                                                                                      MD5:9BC50EAF078FDFFF220D6DCFA3FA6A09
                                                                                                                                                                                                                      SHA1:D2441C3D359082874B3A06643A83F5E6C8D78770
                                                                                                                                                                                                                      SHA-256:731E3CCEA482B3EB54253FB63B34EE12F05128581B8476125107EAD0CDD0FD67
                                                                                                                                                                                                                      SHA-512:4D508C2FF7DE89F2FF1043E955676FFCE719C2382C99DEF56DE70D03F7919ABD7BEA2B7DC3ED9790BD83F955B251226F11A1BD8FEBD7EF2A72EF085C464A4A46
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".......................................B.......................!..1Q."Aa2q.#R....3Bbr..4...$.%5CS.Dc...s...........................................................?.......e.w.z.=P....t0.Q..H....rzH...`@. T!?.....W&v.I&I...vrv.......Dm4.X........(&3^...`.hO..a.Q...H.9......+.............`=.V.-6..j.#.=!.`..(..SOh.......h,..!G..Z.@.....X.;...gh..X..OI...o..r.9-#.z.P*........g....._h.W......be.....Fj.;...F.ZO....tv..L.+i.UT......k.........b......f...m..hk.|...5....3y..x.?...1..... 5n.G.'..l.#....[.M......aM?.|..m.yJ.`w..8..Y.Y.`....4xq../.2.4....J..1..`y..W0....V...B..C..q.eu\WMY..s.........xi.6..ji......\...(9"+..;........h...4g=...#.[z.>...J.E..3...i.v.....h.WV./...o..6.Uz..-%GT..b.b.....mE.q:C....Z.O_..GG.?....1.....VA.p...= fQ.W..R...9..k..U..............H.<..V.Z,].y...k'......p..}._.s.....2.V.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1346
                                                                                                                                                                                                                      Entropy (8bit):7.746751790124632
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:70LsH7kOGaJb50rx7NI2uk/JsSlWQA+P2jHaQAouQb+rgZNStEAZOsAosc5UYapr:70QHNJtwJrrBsS0NH6fQbtSt38s3GpfT
                                                                                                                                                                                                                      MD5:7D1FF94B518F1C8D4D2720A2375F2C86
                                                                                                                                                                                                                      SHA1:E89FF67570CC031DF32C0786658DFAB1B94710B0
                                                                                                                                                                                                                      SHA-256:3B23941CA03AC004540D12CB45B6B7C690063F9E230DC83DA9B356D9B9B4E820
                                                                                                                                                                                                                      SHA-512:9A003D43FB49D2A27A439477E75AE3E320EE0B545489B8641AE989A274509126DF2E862D71238AD35FB7DFFBCE697D7CE2924F30D374C50F21E87AEFE6174105
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6644f952c393b09d64bbb728_caereers%20(1).webp
                                                                                                                                                                                                                      Preview:RIFF:...WEBPVP8X........e..e..ALPH&.....Fm..Iz...m....m.m.m[mToW..Y.$_.o.'"&.......=._....z..Yew.....#u..Y.,....}.......Y.%.$......Z.....s.L...QkR.&...\...t..>.....%.C .W.2...g.e>.d..v7?q.t.x.[....W........!.T.&3qNy..!...pW&.E~ .....3d~. ..$.$w.mZ21.#...A......[....BP!25y.n._.o..2..!4...1.L..._..Nf..../..f..f.?<.f....Uj...*.H.U..x...-.5.G%.V#......1.9..x..~4...95.l ....Z|3...-.:....~...W......:..$D.-.../.....1P.W`.\|...A9I...P.$..s..wKI.R.P.....I.....)5....M./V.....D*.y.h.f... ;.}.._|e.l.y......S..y..a.R.......d.m.R.f..C_...;.4/.X.r...>E.3..tnZ..MS[MJ....XTD...O......Gx.[....JR.9..X..e..g..#C....tX'......v..$..~...u.8N..;.U$....29.....K\.S....H...@..4....^o.`E....E..&.......JF.|G..^.....*.|.]...y......5....7.2.Nz....z...r..e..|..!.%.AA..P.$d..K..d,.1.qZ.9..&{f..Vcc....WY....vC.B.P..7....O...\$...8-....F..."..f6I...F*Db.x.D..?K.......x.M.@...i.%/.N....T.m.....|zz.....c2.!....3cF.|.....9j..l...-.\...\.Z.l.....4.<.C.V.......;_.J.$....f......&
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32341)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):96381
                                                                                                                                                                                                                      Entropy (8bit):5.38156916982579
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:EPpEy5BMibZGOj/bEe8v+/UWf4IhvAuCh/jqkODZ2D5N9Rag0MOIdSZAgtgoX5Yn:bIO/e2D5c4LgtImLja98HrK
                                                                                                                                                                                                                      MD5:8FC25E27D42774AEAE6EDBC0A18B72AA
                                                                                                                                                                                                                      SHA1:B66ED708717BF0B4A005A4D0113AF8843EF3B8FF
                                                                                                                                                                                                                      SHA-256:B294E973896F8F874E90A8EB1A8908AC790980D034C4C4BDF0FC3D37B8ABF682
                                                                                                                                                                                                                      SHA-512:87D90A665C15D71AC872BD8BC003D9863964C7EC7ADA6370B902B93C0BBD7770FE25730D946C7C6A465BAA95EFA74BC0E78AF3F83AEA615AF35060CC8702A6C1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*! jQuery v1.11.0 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k="".trim,l={},m="1.11.0",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functio
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 136 x 136, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6994
                                                                                                                                                                                                                      Entropy (8bit):7.950307322232271
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:LznzNn3exaZJdEUeEKOMdFBgKgn0qiCesDa9IZAamMYAsSB:3zNn3exaZJdEUeEK7TBgdnBiCVaamMY6
                                                                                                                                                                                                                      MD5:BEDE783E48B9E54675868724D53EA3BD
                                                                                                                                                                                                                      SHA1:180DB91AE1D46C976C7576657217234B5297541F
                                                                                                                                                                                                                      SHA-256:46980CFA2C11CF44C20354A574006C2B5050D2BF7D63E7ED53285F9B095CE01E
                                                                                                                                                                                                                      SHA-512:4E208E37917C3D87D858BBD441E634122A5E91B9488D3252BA6D3629F59DC17594DF1C860E338DF3D269CD182499229DD55525DD0B3E9E25EF11F51BC8AB935B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/66e8480cc91b5fc3539be36f_Managed%20EDR%202%20(1).png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............<..R....pHYs..,K..,K..=......sRGB.........gAMA......a.....IDATx..]..T...;..f...9ED.....%...........F%....hB\...C1F......#*......." .C`..Lw..j.....{.a.n.}...~.^....U......"D..!B..Qb`T....P....:..J"..#a.f.q..c(Y.8...L.ss.X.....>I._.'.+@..Bt+J. n.^.....vp.o..1..?.(....(T.(vo&....q6.L. ]*(D.......1.2.F}...h(.......>3.D.)D..\..C.FN.*;..q.Sh1.Z.....U}...@...b.....XD.>...`..;.M[wa.../.8)k.o9_E..........-....%A.e....Y+Y2YM...R..o..M...X..L8..m..(....h<Hr.........Z9....'m?.d2...d...$Hk..B...FMki...n.....B..`.b."....o.,6c...."W..h4*=...~h...F<2...%F9.}......<... IR.b..SF..w...# ........HV!.`.M.(....g2.]....v..v....(.n.W..T.&...-z...I..1...rW.O...Q..Da....k2..e..by....z. uu.k.2... .......,6u!.y#.....49..~.Bt..B..w....0..#F".U-pG..]!.....FE...k....3\x...O...B...XE.v5a.l&b.p..hK.t.Z..F....._..L.J..P.vQ...H<.g.1.S..D.z...x.)...]Qo.-T...^C...........:g.@..hJ.. ..".(.>.X2...r...7&..)Wl.9t}..O.X=...U.Fn...c.VT.O!..O....g....gY)"c..B.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4272)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4307
                                                                                                                                                                                                                      Entropy (8bit):5.146101486826543
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:vHyiUGUQs6c7DE/3sc/YrEBAr44BPwKxbqtNMHlWh/C2fWRi+RRmps:fyiUGUQ/cHg3NZBT4JbqtNMHiC/RiLps
                                                                                                                                                                                                                      MD5:072D3F6E5C446F57D5C544F9931860E2
                                                                                                                                                                                                                      SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                                                                                                                                                                                                      SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                                                                                                                                                                                                      SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x262, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4422
                                                                                                                                                                                                                      Entropy (8bit):7.6736535091469715
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:jVQ6gCay8ZwFKzUX9xriP00ZzYRrC57+7wjVFh:xQ6gCafZsKze9g07reVVFh
                                                                                                                                                                                                                      MD5:6DEE397A8F7F20C0FFDAF0331B3BE0AA
                                                                                                                                                                                                                      SHA1:E91DCDC2675466FBE85121DEFEB3538A9889C38D
                                                                                                                                                                                                                      SHA-256:B1F3013A21D7E22F599D741993C083519E5DA55C8A83B1E67A908DBD601EDF6D
                                                                                                                                                                                                                      SHA-512:D045111E9177F1F941A2643D345DF1BD555D1ED75553A60894F3FD512C066061B1DC2ACA8D32CD0BBA2244CB1400362217EE6BBBB8C3EDE22DC48F69188F94DF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."......................................2.......................!Q1Aa...Rq...."2BCS.................................................................?....t.6t.....i...@$R@.E..........|.$\.8..6l...)y.h1..@BL..N...[/...@.&..L......'UY..aCH..8..u-.j g.bl.:...1f......l.:@e..f.`Bm..}.~.`d.f.GCD........@..(...:...P.4.i.b.'C.<B..T..EYuN.'`f.$4.E...D.mta..4M.Y..0."[......@.....E.CH.!..U..).E$..I.. -S-D.#H...F...Zm6l.`s.......`s.$..'. %_p......"....v...I;...TCT........-....k....(..t6 .U.;..*.......r.Abh...se.....kSp...%.|..A..6..L...\(..v.3h.../p.!.Q....E...(M...3V...)6C5h.....M..Bh..h.b.. ....I.E$P.E..Q.....MT,.)..!F....R....c@e.J%....F.d$\P..*..e...@.$......K..".i..TY.R...N%....RHb..RCF{.X..a&;@&....f....[y.....S..%...-:%...@E.X....T4.b.....%....|.E...L.@...'`)$M....j.c......%.,.E4L...h.%.Z-..4C4h...Im.....)&ZA.H..Q.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):41380
                                                                                                                                                                                                                      Entropy (8bit):7.993897597032549
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:768:fN8Ba2MEFr5Lgl1aPNbBDRnntRslRy1tLmwOHYlED92DPf:fbO5Lgl1aPVXsWDO79c
                                                                                                                                                                                                                      MD5:776DDCB46E2BC84596C71C22FAD1523B
                                                                                                                                                                                                                      SHA1:E0A43F602AA1590DEE488D3CEF9BC8AF6226F8C0
                                                                                                                                                                                                                      SHA-256:05627B430B98FDA88FB9D33B99131E85F64F3136B87A7DC55DDD4C31215D76E8
                                                                                                                                                                                                                      SHA-512:B814206108AF328BDE4F98D09384F9B42140C723797D8CF80431B4C68C93DDE9CF7D52F209A4AAAFF7FB169808EC999DD4369ACA2A55FC67DB976495BB143546
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a93_Blog%20filter%20gradient.webp
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X..........."..ALPH.......m.9.M..........gf......v0.B...a...O..m.H...O. "&...=5.S..U.l%.=.dUn$-....uY..R.$7.$....q..0G.2.1..`..F.`. ..q!JI?kK...$...h..B.r.k/....$K.$....z.....W.....K?e.......QO..$..<../>.BG..../.wX..F^..{...y%V.G.y...Mr...^/_.6..^?O|.A.E...B..[....>?O...(...q....e..D>.~2.g=..>.....T.%.^....ZI.~.1^......H.^..a.{,.-|V......G...B,9.wa......K.K.|......^.q...S...u.j....QL..>.....Td.o.;3.[...j#..E.....v.N.4.Y..V..#......$xo'.Z.DQ\.yd...^.......S<.Q.s.%.j|.&..*...c..V...4.Y..Vp.#....-}....Am.X......V..SS#....>K........0.m..7;U.o...:..k*.N...V.m...\.,.....PS..o.;3.[?~I..._..Y?....:X...9}...H.~.!\...j.+.`5.o'zZ...*..\.......9.R...*.]...(..P...H.~r.;[9......dM...e......@.F.Z)....i/.B...3..[b...O......+.]..h.#.09.....NdY....G...wY..\..._...(x....o.:...fM..i......5HFK_uA..fme.fR..Uwck...+\...V...J.Y~........r.d.R.|...6.W.\.M9...e.7.R.....I\...S3.......q.Q?.p.o.......i#{..^...TU...(....h.J....wY..<D. .b...H. .mW...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 43430
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12116
                                                                                                                                                                                                                      Entropy (8bit):7.984694744614838
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:26MV2PEUWRRI2V6SKbQ5W3YmOCf3OrXT9WVH5yGIt9IKyLPlIUjtiXuXTthBR5:+tjRIm6SoITu3khUZS9yLPlIhuDLd
                                                                                                                                                                                                                      MD5:71B328AFF914ADA8B774BFA8FFF542C4
                                                                                                                                                                                                                      SHA1:3FB33AE4AB66FFFD1BA62BADC661BD910CDF8CF3
                                                                                                                                                                                                                      SHA-256:52056C6C133887292D444EB1152DEC3F0A134FB0ED4DC33C2B116AC480455A3C
                                                                                                                                                                                                                      SHA-512:933B32DE0C08CB7C7EF44E07F9D74FA5D034B4BC4B350207E343D7E613C56F926AAD4AECF0BEE4F897E4A056F3314E8F5737A9852F9D704FF99F41A4F1C80A17
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.redditstatic.com/ads/pixel.js
                                                                                                                                                                                                                      Preview:...........;ks.....n..i....k\....<.L..J..P"$F.q....{.%....;;.6.B.}N.w.>.....I.0(E*F.J..t$T=4......yc....J...T.4..%......."\..F......d..%...U52..c+>F..f..JV...... ......."tW>..[.x....L.Q.P.u't..\]wF..w=.._.z....Boi...'.c.FIl<m6M..]u.;..K....F..'.Y.R........AK.M..3.c.N.....D....yf..&...Y2oz......uS..Q.j.]&$...8[.i..6cT..L5.....#..Q.&hj;I.=6I.L.^,F..v;z\&...S4.....N.h...|.].@..D..B.=a..pz.P.....e.5...vQ....G~.fK...2..A.r9ko...ihO...R...[-...}.=.T.39O!.3"....(.....C.....q...8.E..6..*.}..]t.D...'gN.;.2.>....k.+.S)D.....0...".Q.i.,./r.(....Nn.Tmhz.m.Kx]Zj....y.<...;.D.r..H...U....@%.Kb...W.V.{..`i......._...'.!)5.CGd.....e.+^...E.8.Q..d.....4.#...|_.7.UCm..I{.{.f['...`..c:mBjMp......N..F..1.>*. YR...N....~te.B.}n....M..q.<...x.....N:.6.....CT..+^.1........!;...8....P..d+>.q",3..qW.....qb....:....C@ey.$..c.D.e..D...-..<...!......$.d...I`sj.;yplf.....<Y.2I.y.L.Du1".K..... gWn.4.2.....l..0ri....I...Q......X.x.}.?.......A.I..).g.a4.....o..-c
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (33779)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):145980
                                                                                                                                                                                                                      Entropy (8bit):5.318647826624849
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:F4X0FUM6Q14lR6ANJ27N6cx2R13EpqE/rli9EVZvqayHi0oill3zLegbyb:FdG44lWN6cx2R13YDliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:4AAD05A3ABCA2CB986B43504B94B2138
                                                                                                                                                                                                                      SHA1:FC99CFC565AE93A9A463B776209F37CB4D93254D
                                                                                                                                                                                                                      SHA-256:8E5592D89ED7FE4C71A031DBF2A16B15624663636C8C298DEA3C71355DCF9678
                                                                                                                                                                                                                      SHA-512:A153D04E9311B330EDC609057CA853CFDED83600C1708A2EBD1463F344BBE1E8CF5305D9A7F7E5AC8592D7FFB3F85638738D530C3234E42F6B352AE8025D046C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.huntress.com/blog/slashandgrab-the-connectwise-screenconnect-vulnerability-explained-2
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="slashandgrab-the-connectwise-screenconnect-vulnerability-explained-2"><head><meta charset="utf-8"/><title>SlashAndGrab: The ConnectWise ScreenConnect Vulnerability Explained | Huntress</title><meta content="The .exploit. was trivial and embarrassingly easy. ConnectWise ScreenConnect is a popular software used to monitor and manage systems remotely. On February 19th, ConnectWise advised that all versions below 23.9.8 of their on-prem version of ScreenConnect had two vulnerabilities (CVE-2024-1709 and CVE-2024-1708) and urged their users to patch immediately." name="description"/><meta content="SlashAndGrab: The ConnectWise ScreenConnect Vulnerability Explained | Huntress" property="og:title"
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1588
                                                                                                                                                                                                                      Entropy (8bit):4.791119902014047
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:tdLnuXN99ENg5A9kanpHYo4xCexkanpHYQWCTnmkjscu2PUq2RRBLIHxNNbGDmGj:/eEa5AamFz4xr2mF0qmkv1mLIHQlj
                                                                                                                                                                                                                      MD5:2F428AA17E32BF861262490B87D7DB52
                                                                                                                                                                                                                      SHA1:E9CFA6E993202B184645CEBE77B81AEC18E07051
                                                                                                                                                                                                                      SHA-256:618D8B2FDEB11125BC5C282D86D81B312DD80D84FEF50DBE46E69BBECBF6424F
                                                                                                                                                                                                                      SHA-512:9F16618B8368BC97573218205B7CF2431B5662B3EA5A913D721BF447CF382F5EA3497DCF06B7D94BCD421950D6778733E3494362D8C64C47F9A3F17FE126F731
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/66b0e0941952090c965c0771_Managed%20SIEM%20(1).svg
                                                                                                                                                                                                                      Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M3 28.12V13.9703C3 12.7886 3.68413 11.715 4.7541 11.2149L13.4937 6.72112C15.577 5.74866 17.9874 5.76018 20.0618 6.75309L28.317 11.131C29.3728 11.6364 30.0449 12.7032 30.0449 13.8728V28.3852" stroke="white" stroke-width="1.21789" stroke-miterlimit="10"/>.<path d="M6.55847 28.3868V16.0211C6.55847 15.2845 7.1561 14.6864 7.89318 14.6864H24.707C25.4436 14.6864 26.0418 15.284 26.0418 16.0211V28.3868" stroke="white" stroke-width="1.21789" stroke-miterlimit="10"/>.<path d="M14.9952 18.2449H10.7552C10.3048 18.2449 9.93945 18.6103 9.93945 19.0606V21.6105C9.93945 22.0609 10.3048 22.4262 10.7552 22.4262H14.9952C15.4455 22.4262 15.8109 22.0609 15.8109 21.6105V19.0606C15.8109 18.6098 15.4455 18.2449 14.9952 18.2449ZM14.9952 24.2055H10.7552C10.3048 24.2055 9.93945 24.5709 9.93945 25.0212V27.5711C9.93945 28.0214 10.3048 28.3868 10.7552 28.3868H14.9952C15.4455 28.3868 15.8109 28.0214 15.8109 27.5711
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):533
                                                                                                                                                                                                                      Entropy (8bit):5.344013749809664
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:t46DoXvN/hd9jO6I4VF8tsAMiQ5T+AkrPgsQq:t46UtBaaOQuTgW
                                                                                                                                                                                                                      MD5:219DEADBEE76CDDC44A824E96D1551E2
                                                                                                                                                                                                                      SHA1:EF8F93E378AFA24E10A7F5B836B376A84754A58B
                                                                                                                                                                                                                      SHA-256:B6F9D252551BE22BE75BC2E2DA6B9DEA0184C77253CE386907DA818678B45D96
                                                                                                                                                                                                                      SHA-512:2FC88B6F8C1CC740CE325A3BE2686CC615C6B1A2AFDEB32B3EEC953D65236CA6FD42FF98AC8811A5B856E2D380B4452AD22089899D9A8175B436A3D87A97E17F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a7b_Group%2041033.svg
                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="9.893" height="15.246" viewBox="0 0 9.893 15.246">.. <g id="Group_41033" data-name="Group 41033" transform="translate(404.445 4581.246) rotate(180)">.. <g id="Secondary_Text_CTA_Black" data-name="Secondary Text CTA Black" transform="translate(404.445 4566) rotate(90)">.. <path id="Path_4469" data-name="Path 4469" d="M7.623,0,0,7.623,2.271,9.893,7.623,4.541l5.352,5.352,2.271-2.271Z" transform="translate(15.246 9.893) rotate(180)" fill="#00f49c"/>.. </g>.. </g>..</svg>..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1996
                                                                                                                                                                                                                      Entropy (8bit):7.872576810818838
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:QUGCSztmYhZu3Rvj8dmonMt2VPTmrEgBGZVyLeWmLrftvWI:QZCShreBvjxmMIRarLBepvWI
                                                                                                                                                                                                                      MD5:8A941746CF0B15B4B601F10DAC732F1C
                                                                                                                                                                                                                      SHA1:17ED51A52C473AFF4F0113BCBD78072D911BD090
                                                                                                                                                                                                                      SHA-256:1402811141D6CF6956918ACD3398468BD385081A50B90A5D251FE7A3312C0801
                                                                                                                                                                                                                      SHA-512:27DFEFDFC152B9A4E7EDCCE425E9E0CB844AABE6F16DA46B08F5C9C14375B125F4E4EAC7F622414D45B770262A33CA7E5A0FD67F50F2AB8A3455C791F1037DC4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X...........D..ALPH.......m..`z.A..m...~.w[..v...m...}..'..d.""&@%.]C.........H.U....dL.a...B.a5.4k..Zc..,..9.d'..bf......."..K"-..."EBW...m..<..$b.3R.....E..l.D.M...v)f.6..6}....H.?.....&.i.1....,..!#W.8r...\x.C.X.J...u....!.E|.8.Am..6....H..^.Qm.B.Bm....8j..A......2R..A..K..H.....B....2..CiH....%..>.......B\%....k....%u.C"..#.y....i*;P.HPO}\1O#.k!./F..-...}!.s..{Y.....X.1m......h..c.+GKB....S..r........h..}...].v.rB.......gR..!Q9.".......7B.vjc.\...]...."..........Y7.!..)g......b*...x....,%|......]...kF..AD.>"onx.b....@."..@'....J.......6.........17........b.B..A....M..)yV._H#.9..D.C...$...sN0.*(TCv...'.\.<...=o... ..#...F....3..]b....6!.{.=....B>dX&S...Fz...t...[....Ux.j.h.4T)C9...eY".h...0R....BJWX.ZU.N..rx.j..*1.d......VP8 .........*..E.>i,.E......U........e.....+....QH<.\.=Y.V.^U........k......0..?.~......+....|;...W.k.......8.9E...H.~....M(...H.X.......K...l..w.U..J...}.....g.,.s..gP.y...C.9.M...7...|c..:?1....|.Z\.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):11188
                                                                                                                                                                                                                      Entropy (8bit):5.1238005807212215
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:AWQBvsFGR3shlgahBtCV1U1UvrTfIKawO2LCGaOHGhTY8/4aJDVCQiTJnZ:A7vmGR+hBIV1U18Tf8wL6nNttJDojtZ
                                                                                                                                                                                                                      MD5:0DC1BB335EC97067A227B2789C48C025
                                                                                                                                                                                                                      SHA1:A9A15FD391A26207D7855D58C9107306ED58885F
                                                                                                                                                                                                                      SHA-256:44A9F29A5697B5D587B7F1EA3DB31EC8C7BDD59A326EEA16334B95EE75AEB2E7
                                                                                                                                                                                                                      SHA-512:D6A2BE8F445615E144AAD00F80C65A4B798B1E3F51925049A206C1E451F19AB23DD049232C28F03D3C82747081D43F5E231D02C7D504B6B4CF6C06901FD0F2B8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://client-registry.mutinycdn.com/personalize/client_data/c9c27905c1e445d6.json
                                                                                                                                                                                                                      Preview:{"audience_segments":[{"id":"7","name":"All Traffic","campaign_slug":null,"condition":{"attribute":"user.random","value":1,"and":[],"or":[],"comparator":"greater_than","filter":null,"aggregation":null},"condition_tree":{"root_node":{"boolean_join":"or","clauses":[{"attribute":"user.random","value":0,"comparator":"greater_than_or_equal","filter":null,"aggregation":null}]},"version":3},"hold_out":"0.5","objective":"cro","web_experiences":[{"id":"f49289d2-360e-4a39-94a5-825c5eead9ba","state":"experiment","name":"EDR Trial Form: Secondary Demo CTA","description":"EDR Trial Form: Secondary Demo CTA","global":false,"priority":28,"experience_type":"render","redirect_url":null,"url_host":"huntress.com","url_path":"/edr-free-trial","url_query_params":null,"url_condition":null,"hold_out":0.5,"async":false,"experiment_assignment_grouping_strategy":"global","dom_update_group_id":"14672c24-82ff-4e91-b8f3-eced102e30de","dom_update_group_state":"active","variation_key":"a44a05e6-944b-4867-ad81-6923a3
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):200
                                                                                                                                                                                                                      Entropy (8bit):5.049207604237678
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:tI9mc4slzXNhs/OzZmVePFCLrdGowXzSDRe:t4BNy/gZmVePFCLtDRe
                                                                                                                                                                                                                      MD5:5D407C87C8A2937D405A09A71DF971E7
                                                                                                                                                                                                                      SHA1:22B4C7F264F40CD1EF5FF953B4EEE6891699A41E
                                                                                                                                                                                                                      SHA-256:604ED3A46D69F299DA4C39AD513335D48FA441DB02CD3842D822F25CA4D13CAE
                                                                                                                                                                                                                      SHA-512:682C9CB8947AFDA153EBDE1A07F58848194D9723AE08F778755A88A7E373A066D97C586D8A4D1AF8444AA41CCA1ABD292653F594016B5D11340B5D7DEC37B3BB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296ac3_Close%20Icon.svg
                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24.042" height="24.042" viewBox="0 0 24.042 24.042"><path d="M7,17V10H0V7H7V0h3V7h7v3H10v7Z" transform="translate(12.021) rotate(45)" fill="#fff"/></svg>
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 500 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):33437
                                                                                                                                                                                                                      Entropy (8bit):7.965731566491857
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:FTZFe0Ltw+bKPYqyb5WcuSYF+mCVcOP3oITQvS4mQ:FTtLtw3Yqmc7+9cUVP4p
                                                                                                                                                                                                                      MD5:5D0727AE1761A5ACA67808B9E78FCAED
                                                                                                                                                                                                                      SHA1:C69325C33AC5E824772776260E8D9123BC60B718
                                                                                                                                                                                                                      SHA-256:873DB37DB2F91E2ADD4BE1E437354E3A2D19619F267089FC2E4D3E2ECDAD63B9
                                                                                                                                                                                                                      SHA-512:484820C2FFB4F8D67C8F1BCED0CDC2DB00FF4209F237C88DE889AE5B74A8693E47734D868FF8008BE62112B7E836E306BBB651583B64EB76949458240EE075A7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......,......e......PLTE...N..M.........&...............J...................."\.#...........B..E........'...../..*......../.....2..._.......).."..O..H..5.....N........=...d|/.....7.....2..-.....&.....G..I...c.'..?..N..&Z.......9.....!..#..9..O..............$..3..-...f{...A..#..5..N...`....*...gv...@.....$..+..F..'.....K..*........F...i..e..[a...-..>........5...$&?../..D.....O.....B.....>..,..)..@.....%`.0..G...37N...jz8...s~=...)- ....!8.....%.....&...9A-r.3..D..L.....0..A..0.....E..&......ku.z.@..!..-.....8..#..".....J..D...CH...$..I........6..3..8..?..;..+......&=..B...~.E...w....-......OV>..E..3x.....h.&..8..:...o....@..B.."..B.....E..*g.2..;..).....;..3.....9..D...ajH..#..(..:..&..#p.&~....2..E../....'K...8R.Wy....Eb..,......1......+C....jp[A..w..!;-.zZ...Rh....r.81.H.....}S.....pHYs............... .IDATx...pTe...3...C'0...A.qt..1...)...,..()R.L.N%..F..P.\.!...n................../..b^q....2:3....-.v.s.;...'..No..t.s...y.s.....?^..mSMKGKM.[S....)........
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:C source, ASCII text, with very long lines (21380)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):22200
                                                                                                                                                                                                                      Entropy (8bit):5.328521217225489
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:KWDV7ljItGkOzRyOJfLvq8bH8bo25avWVeJ0ere1wv1K6heh3gmVxcCFu25AU:hDV7StGkCfrh4aEeierewch3gmVxcCFd
                                                                                                                                                                                                                      MD5:87C5E1C9A1E4E5F48B02834BEF04E046
                                                                                                                                                                                                                      SHA1:986BA42665AE6C85BC8C02A9CEEAA7E40364B561
                                                                                                                                                                                                                      SHA-256:C843BB8FB00EA699C2A866027E6480FFB99A399DBDD63FF812C1A33D59BEFB7A
                                                                                                                                                                                                                      SHA-512:5C31D7C6A4F22D8C1D3446AA42EA9421D89046BB840042D4DBD57F5FB8451AD594748B650B8218BBA5203B98A5AB897EEDE3837274949090FCAB7F4737ECA298
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://tags.srv.stackadapt.com/events.js
                                                                                                                                                                                                                      Preview:(function (w) {. // Begin doc.. var is_dev = false;.. if ( false ) {. is_dev = true;. }.. var disable_sync = false;.. if ( true ) {. disable_sync = true. }.. var tip = "z319GkQzu0jtAHWOTS8cxp7uC3I-9XjSWrQNsDoSZn0". . var userIdCookieValue = "s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI". var userIdV2CookieValue = "s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo". var userIdV3CookieValue = "s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%2BOtibvooVqq7ObUEv5%2BSNuwF%2BSNTLTHw". var campCookieName = "". var campCookieValue = "". var campaignCookieLiveDuration = 7776000. var userIdCookiesLiveDuration = 31536000. var accountID = ""..var globals={load_num:0,init:!1,addr:is_dev?"http://127.0.0.1":"https://tags.srv.stackadapt.com",aid:"",impid:"",default_params:"",landing_page:"",secs_passed:0,total_secs_passed:0,hidden:!1,host:encodeURIComponent(wind
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 500 x 375, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):100156
                                                                                                                                                                                                                      Entropy (8bit):7.993721652067635
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:3072:TUhK39eehLFx9padVQnSa5yPhW5FIp6YD/0IgK+:AKdxJo8ypGFGgK+
                                                                                                                                                                                                                      MD5:544AD9286B701B1685B389636E1ADB1F
                                                                                                                                                                                                                      SHA1:DDE4B4784D58F492390CF3E699BC421763D7118E
                                                                                                                                                                                                                      SHA-256:04DD5167C8750ED3530BBA107459CA6616086B7201F1AF4558B400EC57A76958
                                                                                                                                                                                                                      SHA-512:5A6ACE8E6E953CE7007BBC2DCD0DF50677A41F578E78C01476D327C97C8506F35B4D210AC9B0C1F0742168FF7F5F9C1DE10793F5A537A45D15E74678B2244EC3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/65d64d16df7c4f9ca83fc13a_ConnectWise%20CVE-2024-1709-p-500.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......w.....d,I.....PLTE....................................................................................,..............".. ...........'...........9.....$........3.........../..6..... ..$.....&....."........)..............@........=..E..1...........)...........J...........P........W..(.$............`.. ........%....."....(..8.."........j^h...2.....(........-"0...:..zqz...phqn...{.7.)G.....IAM...\MX$..7,:K.;..%zgq.....SGS...W;H=3AA#2]T`....s|...5.#G8E.........................kS_............M.%....O...^.....l?M.jw.J.....z....|........f,?....JY.:.%.~....\k....%..........O../A..}..Q.s.8|...}..<.....m..../(.8.s.."-7H.5....._...:....H ...H6.E....=.........JP......X...R..I.\...bp......!.U..vv+.f.......L..U.YLT'...9z./..0.S.......Qs...d....x....].Q.Q.,.nt.G..A....|....i.5..1......pHYs............... .IDATx....n.:.-..K.L.$....RjY.!H.9...1$.. .\ 1.../q.....Jz....`...h.-.?Rbq.U.*.nn...on>....x(...on...o..%..............}c..7o.]n......ju....m.*..w...n..o.....[e
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6552
                                                                                                                                                                                                                      Entropy (8bit):7.943703916081398
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:8X4oyg/EvC3x5BDsnh3wrbodoQEf2d+K8pBtohl+PW/mTUPzeh/EWZwsHOZ+:iygc63v9mhiboaQpEK4oH+I8/EtsuZ+
                                                                                                                                                                                                                      MD5:EC3367D414DBF5C3F360E1897305A0D4
                                                                                                                                                                                                                      SHA1:28DE56AA9FE046E8CB1566F2395C1D65AF877132
                                                                                                                                                                                                                      SHA-256:ACA92A691A5B33AC2E2784F708E20D7EB2E917F52BB10D792749E52051109CB3
                                                                                                                                                                                                                      SHA-512:4B3189C2FE9A4328126C8537E4A0115DBAFE556D8C973502C56DB50D2BD31BC474DE42067433FDA4C001A9E87557DFB215C70E99388B0122A7EED2DA23D1857A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.foundationsoft.com/wp-content/uploads/2022/08/SafetyHQ-Logo.webp
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X........H..Z..ALPH.........)..>...7.ixj..m........m.Vn.....f....Z..`f.5;gg.F....4...'.........(...\.......d...`.....b*)I.\:...1....D....A.|.....(E.....`......%.L..(.0X..`..RL.|..zA?\h..O.9.J.....#.|....5V.*<.J...sm.....b.2.(.1......).*;I.yv.>./..w+K.8.y.\R.........T.L..|...j`.]q.b.T..{.!........4J7..kS..+......d.zj............".(}...o..P.......,J/...f....IR.H...6.g0...,).4.d..M8...Y....e8_.k.|.u|K:...........|......`9..y.....IG.+....?....(..s.............a.E..>..s.e.9tH.C.q.f.6...8lH+......;.?........'.c....4#..D...._....)..'>s.b.|a..'wiCBA....9..i.7.q.q..vN/|j......lgWW..&'....J.5\..._D...(..b..(.(.....E.Oo.V.q...P.o)S...jp.R..1..PK^..).yTJ0.T.U...@.f .....S$).8..{n......}t8V.c...*../j..?./x..o.hp......=..51..?~...c.....f....2E-M(.X[..#.3...\-I...T?....O%J4m.\!.....+N..O......S..\.&.q..eG..>.;.G.......|(}..W..N.w....Z.zs5...,8.Eo...qE8......;.O.u...=GK_P....t...*...m.Q....R....S.C0...X.[.!|..........;..+<.S.Wx..d.c./<.I..6e
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):411
                                                                                                                                                                                                                      Entropy (8bit):5.367057212579957
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:tI9mc4slzIAA4SyVVVdIAS+rdGoMSzMWF/QRcr6TiIJIJxAk0tvLOm6sGELrdGoy:t4iAA4SIF8xERUiQ0q/6NEL4Tmq
                                                                                                                                                                                                                      MD5:7561662AB13A4AE0F2858A599817E9D5
                                                                                                                                                                                                                      SHA1:D3C7CEBACFA3CFDF81F0FD2776CB22608F6315CD
                                                                                                                                                                                                                      SHA-256:2361BEC905D474857E8BDD1096A757CC7F162BEADD41BDFFBAE649084DDC3D1F
                                                                                                                                                                                                                      SHA-512:71A70C883FBAA7FDFC6FD0B077A87BB46908699D18E182F0E28503152B0FB622253526DAEA939BD86D1CDC0CD5368B2F84AEDB4E24E2272463ED7B4335819D62
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="7.622" height="11.745" viewBox="0 0 7.622 11.745">.. <g id="Secondary_Text_CTA_Black" data-name="Secondary Text CTA Black" transform="translate(0 11.745) rotate(-90)">.. <path id="Path_4469" data-name="Path 4469" d="M5.873,0,0,5.872,1.749,7.622,5.873,3.5,10,7.622l1.749-1.749Z" transform="translate(11.745 7.622) rotate(180)" fill="#00f49c"/>.. </g>..</svg>..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                      MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                      SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                      SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                      SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://q.quora.com/_/ad/83f2d51fb0164c438fbdaa8c29ed2e5e/pixel?j=1&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&tag=DwellTime&ts=1726835374650&i=gtm&dwt=4775&ive=blur
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                      MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                      SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                      SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                      SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.schemaapp.com/highlighter/prod/FoundationSoftware/FoundationSoftware1/v2/aHR0cHM6Ly93d3cuZm91bmRhdGlvbnNvZnQuY29t
                                                                                                                                                                                                                      Preview:{}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x262, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6489
                                                                                                                                                                                                                      Entropy (8bit):7.852611938896336
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:/im/8jKHvq3a2TDEbmb9J19VUFb+yyM2f4SdP8h7CS3lAskNaWCnmTSHGnP1wTG:KIfSK2TYCH9VU0yz2fJdUP3lAlQWYGPh
                                                                                                                                                                                                                      MD5:A1DCF631420E93978BA11872809BFE00
                                                                                                                                                                                                                      SHA1:5A36A5ECB02753CC126B535D4712289D4D0C4BF8
                                                                                                                                                                                                                      SHA-256:F16FC4881F79C996EC59CCB467FE61A708CD875936B7E77F69430995E51353D2
                                                                                                                                                                                                                      SHA-512:8DBE66090D65007AA114096FD9C99B716AF133FD1CFFE327B9CBAA3E0C6658C3B4D69B71649770F48EE4AFBCDC22355FAE38BA4CE0F71F1C923F87DB6F04F369
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."......................................:........................!1Q.A..2a"BRq..#3.CSbr....$..T.............................................................?....l..hC@..@.......` .(...n..z..vf...k..#=....Q.FKp(.w9...b....t.@t..#..G7..GH...........0.. . ..&.....1................ .t.$.I......N.&...6wr9...........(....f.......\@W[m.3.%-....%F.b..w...=...dP....`4I#<..=IG..nQ}..J.y.Z<..,.:....b......A.r<......PV[...(A..Y..NM.F..96...rd.@R..%.(.-.h.T.Z...J2...............@X..b.........I........L`.D1...L......%d.j.D.,J].q5.n.R.u1L.8.&fq...*...l.....OCn..J...L27bZ..0..x.......Z.x.P.....HL..c.B...e.+. b.....,.6>..U..haj...b..66...8ji@..K.W..9<.....y~...2..5..ai...r...>..../.....XyU.3@.s..lj.9~.....u..,.......-........i&U/../.3...y:.j.....]...1.T...[tyYA...;...GDn.L.5.6...+..\.w...\...hW....pl@I.......NH3.NmZ.5.8*.WM..2.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):298153
                                                                                                                                                                                                                      Entropy (8bit):5.6130779847094265
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:m4ReZMxwxwyutXynschqSysTZBcTiFJ/I1xt:PRewowyutoslf
                                                                                                                                                                                                                      MD5:67BF18644DE9D9C3453C14754B3C537F
                                                                                                                                                                                                                      SHA1:43DD037C5BA8C11A3F6037546C9E2D4F20608826
                                                                                                                                                                                                                      SHA-256:B81A2D3F0B8DC07BF688152D38CC99B4A192AB11395C89E19A1413C08EF156D3
                                                                                                                                                                                                                      SHA-512:B74BE384CB7324AC9223545EEF1217244F18A835E576EF0813F4637279955A008D9F670B902A4A70923CE737BCA75D2A75271BE065AC44F6FC7FD3DEBA65D23C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_referral_exclusion","priority":13,"vtp_includeConditions":["list","news\\.grets\\.store","static\\.seders\\.website","rida\\.tokyo","info\\.seders\\.website","kar\\.razas\\.site","trast\\.mantero\\.online","game\\.fertuk\\.site","ofer\\.bartikus\\.site","garold\\.dertus\\.site"],"tag_id":111},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vt
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (6699)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6816
                                                                                                                                                                                                                      Entropy (8bit):5.094386773659398
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:VDsbz5GRjRc9LRjRcNRjRcF9RjRcnBRjRcIRjRc7RjRczRjRcoy5z:o5aFy5z
                                                                                                                                                                                                                      MD5:4F54D92713BB7144FD99044BE945D8DD
                                                                                                                                                                                                                      SHA1:EA5CC0C3D4D6DB1AA0B5270E39BB0230D38DC07D
                                                                                                                                                                                                                      SHA-256:4C00829BCD392FAF52545EC1F9AFD960B73D68E70930258B04E041EED9567133
                                                                                                                                                                                                                      SHA-512:18993C563D978BAC79211115F422B004D40B1549D319FB762FB1C17F5922B5E051CD272576849149DE9A473C128494D0FC45F53FE41FC9FB6A45C46EDB64F0D7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:document.write('<link rel="stylesheet" href="https://github.githubassets.com/assets/gist-embed-38aeddf8d15a.css">').document.write('<div id=\"gist132726418\" class=\"gist\">\n <div class=\"gist-file\" translate=\"no\" data-color-mode=\"light\" data-light-theme=\"light\">\n <div class=\"gist-data\">\n <div class=\"js-gist-file-update-container js-task-list-container\">\n <div id=\"file-foundation-software-attacker-commands\" class=\"file my-2\">\n \n <div itemprop=\"text\" class=\"Box-body p-0 blob-wrapper data type-text \">\n\n \n<div class=\"js-check-bidi js-blob-code-container blob-code-content\">\n\n <template class=\"js-file-alert-template\">\n <div data-view-component=\"true\" class=\"flash flash-warn flash-full d-flex flex-items-center\">\n <svg aria-hidden=\"true\" height=\"16\" viewBox=\"0 0 16 16\" version=\"1.1\" width=\"16\" data-view-component=\"true\" class=\"octicon octicon-alert\">\n <path d=\"M6.457 1.047c.659-1.234 2.427-1.234 3.086
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1921
                                                                                                                                                                                                                      Entropy (8bit):4.642831701793407
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:rBrphkFHwo4Hja5vy9SIy9citNCMHy9ciEiyjwy9ciEiwvy9ciEiDcwy9ciEicha:jheHJCM7yFGWz3YKikIXk
                                                                                                                                                                                                                      MD5:41A32B8E8B85CB88A9D33D1C17F21864
                                                                                                                                                                                                                      SHA1:6B3384B64301FF9D57D6B15F1E45A3FF155A28A2
                                                                                                                                                                                                                      SHA-256:2CB064F01C571014829717AE866D030C88571A6371588EF02F48680A2D62D0D8
                                                                                                                                                                                                                      SHA-512:D604B87F921CFC3AF9A952DA3780EEC2BD0075D6533381E7D20324F958E3A577BD2B2B39C5D7F29027F454E976DB96E1A8E664D5B6085F26A771A42F4E84D334
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.foundationsoft.com/wp-content/plugins/branda-white-labeling/inc/modules/front-end/assets/css/cookie-notice.css?ver=3.4.19
                                                                                                                                                                                                                      Preview:#branda-cookie-notice {. display: block;. position: fixed;. min-width: 100%;. height: auto;. z-index: 100000;. font-size: 13px;. left: 0;. text-align: center;.}.#branda-cookie-notice.ub-position-top {. top: 0;.}.#branda-cookie-notice.ub-position-top .cookie-notice-revoke-container {. top: 0;. bottom: auto;.}.#branda-cookie-notice.ub-position-bottom {. bottom: 0;.}.#branda-cookie-notice .cookie-notice-container {. max-width: 1200px;. margin: 0 auto;.}.#branda-cookie-notice .cookie-notice-container .branda-cn-container {. display: flex;. align-items: baseline;. justify-content: center;. padding: 10px 0;.}.#branda-cookie-notice .cookie-notice-container .branda-cn-container .branda-cn-column {. display: block;. padding: 10px 5px;. line-height: 1;.}.#branda-cookie-notice .cookie-notice-container .branda-cn-container .branda-cn-column:first-child {. padding-left: 2em;.}.#branda-cookie-notice .cookie-notice-container .branda-cn-container .branda-cn-column:last-child {.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):199170
                                                                                                                                                                                                                      Entropy (8bit):5.542674416433869
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:ILZ4uPQtAYrXYxt8A0Uztu+y+D2sotF7b3F4QUysTZiuC:+ZMAwA3tvy7s5QUysTZa
                                                                                                                                                                                                                      MD5:D80A0C7CA66119B8A5511A8840816642
                                                                                                                                                                                                                      SHA1:97D8EF484AA8996D0493F7902F3E5C8B82A0CACA
                                                                                                                                                                                                                      SHA-256:34E73C44C322FBA3AD909665A3BCC5D1CC8195CA78264814A528BFB8BEAB4693
                                                                                                                                                                                                                      SHA-512:A8EFD0B70A07789BC8B08EE48B7592693247909A74A236B897DCD0F609E18EE03D5911E351E9F43370D70A1D27792CE8FB6007FD21B3B8ED3F552D1962E017B0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtm.js?id=GTM-5CNCMJRP
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=window.location.pathname;a=a.split(\"\/\");a=a.filter(function(b){return b!==\"\"});return a.length\u003E0?a[a.length-1]:null})();"]},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1}],. "tags":[{"function":"__fsl","vtp_waitForTags":"","vtp_checkValidation"
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1270
                                                                                                                                                                                                                      Entropy (8bit):7.8203451380166
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:GcpR/QWEAX6Aw0ByXfL3GFqOceVGHcWLNj5NZqUcCqyNohzTykWu:GU/jEDAXyDW8OceMNj5NZqUFquohn9/
                                                                                                                                                                                                                      MD5:C74D5D68BF32917E92749BB1E8354275
                                                                                                                                                                                                                      SHA1:99AE65D3D570636A49B673E8E15973C01DCE951F
                                                                                                                                                                                                                      SHA-256:B9C40D2DCE58670F2944FEC0930BD3AF8560692E77FEE6C8007CD81FAFC80512
                                                                                                                                                                                                                      SHA-512:9B5A92C44EBFAEF712691B9018419E3F75FE88F51AE66C3FF84C2388B4148C026A7A8C200F158B652EFCDC2750C88CCF9866AC7DAE19E2B2C6D8F8BFE714174B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.foundationsoft.com/wp-content/uploads/2021/05/cropped-chevron-icon-32x32.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....IDATX..].UU...k..{..8.h.....BS,.. .1...%S"{J3(.^....$..!. |..0....bD...!..H._..uf..=.|.....s..+9:n.}.g.._.._..%.......v.[.. ....0.........-..e.>`-`1........F>._............|\....{7$..C.1................w..GMT..u.y..k.Z...&. kNdWW..M....t....(..k..n_F.v7.......n..2.f..Q...F$.\..L.K..}K\T...\...,[0.....`..m.F...i....76.2o.C..w.....E^.+..tsa.#.n..-...... ...K.Z7.\..B.%..V.....b.....9......0.-.[/..?*....(..._....2:..\..us.n..sf......tL....Y..;.......,..Zn..B_...._..Zk2.."....h.xm.....Xj..i..Q..1.e.`.a...?>%..<...2....2..@K&b.S..........._.\.........._[\..~wF+...c...A....Duij...w..lS..o.mO.a.....x.s.S....y....+.Fd...Z.'.r.O..#.p(...H.0.fco...E.d...a.&.~5+z.A%..0t.$gk.y .Hp;.M.......ce..._....X.x.......i*y.G...9a.iATlTjk.!..g.t......9..{..%.99d..*VS..%.].z..#...2.P84`....e...z.n.r.8s.`...]......."..Y.(.Z..d.V-...r.v8..<...{.1OQq:....W...._1..h....hM+...2..Z....}...Z..."e.rV.O.C...Fo.(..$..PJh..a....p=E.5j.h.....T*A,..t..:
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 118872, version 773.1280
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):118872
                                                                                                                                                                                                                      Entropy (8bit):7.991502530779254
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:3072:OrxeuUFAcZ68f1wkBhbRgT5rDbj+3manmPv:Okh68WACf4ZnmPv
                                                                                                                                                                                                                      MD5:C7A123D482392BE7EB8DE33B11CD7558
                                                                                                                                                                                                                      SHA1:544A7F54CF5D81A87EBFAED6B7E5AE0A7AD39842
                                                                                                                                                                                                                      SHA-256:90EAA0D242C61E582C7022455227B4BAB76691A5AD2FA753624CA6198910B26C
                                                                                                                                                                                                                      SHA-512:D667408A0A89A8917CC6D99C06746B2382B1AA457F5E9FC6550B2FC6C34A1ADD6C73660AEC8080E83F5E3ED47883C575FB8DB34D83E85D0310CBD8706E71D681
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.foundationsoft.com/wp-content/themes/pro/cornerstone/assets/fonts/fa-brands-400.woff2?ver=6.5.2
                                                                                                                                                                                                                      Preview:wOF2.......X.......=.............................6.$. .`..(..~..T.,.... %..qF.R.........A......UUU....j.@...~............../.cw@,.q=....Zy..^.......#....0.!.e...Q.....?.z....v...9S.t"B..qw..ix.....:.Z...K...lw....9......=..=$[K.....|'...T.L..x.........{KP.*.,.9.eKI.t\V,u....y......"y.{..i...../..c.,..<..~.O.8.0.;..Y.?.bKk.-..@..!... ...rD:`.......4..:...+@.e.lUl.......t/g..8.H......<...{....G..v.....yw..$...:.S..!./)....4..._.'EN...~..h.'.Z?of.......l)1$.eYI..i.M)-o.).ro..{@.c.-..=.~:...L...O...k..T.N._....}.m...X.%..2P.....C..e8/........zf..y.=@.....w.Ykm.#:&wf..9w.>."/........k)%.-5..xM....C....J._s._..{.Z.....J-..,.R[n.d...M2N.3.a....e.8{...3{.....[..B.....NhB.)..... .@..O.U_.....).@/.L.B2.&...(.b_N.W.....z......s...4.i.(V(.;t...8REL]......MlX.!....C.V.Amw......p...cT.{T.r.....k...B...#...r)W.....|q.s7...\xD..#...Y....g.<".h.."'.@~+.....9c.>...o...Q....j.Q......,.."F$.(..@..O...-(z. .M.......v./...(...z7...j9....V....2.n...m..!.H..w.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 43430
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12116
                                                                                                                                                                                                                      Entropy (8bit):7.984694744614838
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:26MV2PEUWRRI2V6SKbQ5W3YmOCf3OrXT9WVH5yGIt9IKyLPlIUjtiXuXTthBR5:+tjRIm6SoITu3khUZS9yLPlIhuDLd
                                                                                                                                                                                                                      MD5:71B328AFF914ADA8B774BFA8FFF542C4
                                                                                                                                                                                                                      SHA1:3FB33AE4AB66FFFD1BA62BADC661BD910CDF8CF3
                                                                                                                                                                                                                      SHA-256:52056C6C133887292D444EB1152DEC3F0A134FB0ED4DC33C2B116AC480455A3C
                                                                                                                                                                                                                      SHA-512:933B32DE0C08CB7C7EF44E07F9D74FA5D034B4BC4B350207E343D7E613C56F926AAD4AECF0BEE4F897E4A056F3314E8F5737A9852F9D704FF99F41A4F1C80A17
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:...........;ks.....n..i....k\....<.L..J..P"$F.q....{.%....;;.6.B.}N.w.>.....I.0(E*F.J..t$T=4......yc....J...T.4..%......."\..F......d..%...U52..c+>F..f..JV...... ......."tW>..[.x....L.Q.P.u't..\]wF..w=.._.z....Boi...'.c.FIl<m6M..]u.;..K....F..'.Y.R........AK.M..3.c.N.....D....yf..&...Y2oz......uS..Q.j.]&$...8[.i..6cT..L5.....#..Q.&hj;I.=6I.L.^,F..v;z\&...S4.....N.h...|.].@..D..B.=a..pz.P.....e.5...vQ....G~.fK...2..A.r9ko...ihO...R...[-...}.=.T.39O!.3"....(.....C.....q...8.E..6..*.}..]t.D...'gN.;.2.>....k.+.S)D.....0...".Q.i.,./r.(....Nn.Tmhz.m.Kx]Zj....y.<...;.D.r..H...U....@%.Kb...W.V.{..`i......._...'.!)5.CGd.....e.+^...E.8.Q..d.....4.#...|_.7.UCm..I{.{.f['...`..c:mBjMp......N..F..1.>*. YR...N....~te.B.}n....M..q.<...x.....N:.6.....CT..+^.1........!;...8....P..d+>.q",3..qW.....qb....:....C@ey.$..c.D.e..D...-..<...!......$.d...I`sj.;yplf.....<Y.2I.y.L.Du1".K..... gWn.4.2.....l..0ri....I...Q......X.x.}.?.......A.I..).g.a4.....o..-c
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):22910
                                                                                                                                                                                                                      Entropy (8bit):5.906856053586941
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:KGmvMMTjJAKk0ZV8wem3zUArrMTPWQE3B/6JgDeZ5F:KGmvJVk0T8NGr4Q3l6JP9
                                                                                                                                                                                                                      MD5:D6F5F0DAC42B22881CCAEA5DA834419A
                                                                                                                                                                                                                      SHA1:7118C05EA73792729A1EBFF25BAA2FD86DAD70A3
                                                                                                                                                                                                                      SHA-256:DF9D484B3290E766F4610E906C9569A145CB82544FF5638DE56FCFBF8E8D20BF
                                                                                                                                                                                                                      SHA-512:D10709ADBFA5EF5DD7FC904D98CB34D0DC508FED419A1DE51F8CF2A3190469372DAB9D026318287166E3B12B98557005233BC59132FD59AE0284BD0FB7E217A0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="34" height="34" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_467_760" transform="scale(0.00119904)"/>.</pattern>.<image id="image0_467_760" width="834" height="834" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):10010
                                                                                                                                                                                                                      Entropy (8bit):6.0473426596460955
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:9b7rlAeRJGHDS30JIq87C8/UJaMoBEyledpe8c/cvjcqRgwfR16nt1y2OCm/:9b/tcDSxq87SwuG4peb/3qRhZ61ZXo
                                                                                                                                                                                                                      MD5:0023FF388A1939E72B022A9CA86A3E87
                                                                                                                                                                                                                      SHA1:242CFC624437E62A01CC68951E0A1A5DADCCE9B6
                                                                                                                                                                                                                      SHA-256:6FC68B6E59D38AAA8BE9BB59631740BEF8E3849F598DFB8A067F5F304C2BFC6C
                                                                                                                                                                                                                      SHA-512:E6126EBB191ACF76F9E05036687CA18D76FFFA1367A972477669EAF7CAAE0984B64A80327F8C7BF509238D4CB20EB4F002C694A2785E2CBE4D145923CB8C4F4F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/65bd4300f95e73f013e09901_M365%201%20(1).svg
                                                                                                                                                                                                                      Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="34" height="34" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_199_794" transform="scale(0.00442478)"/>.</pattern>.<image id="image0_199_794" width="226" height="226" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                      Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUmExltxlHh/:Jb/
                                                                                                                                                                                                                      MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                                                                                                                                                                                                      SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                                                                                                                                                                                                      SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                                                                                                                                                                                                      SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (50522), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):50523
                                                                                                                                                                                                                      Entropy (8bit):5.297134171375771
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:IaOFhhR9OIFhOjfRysgLzQyVwhYyDMsWxKQ:IaOFnR2DRszQekTWUQ
                                                                                                                                                                                                                      MD5:14272A6CDF99BDC079B8EC8097889F49
                                                                                                                                                                                                                      SHA1:2343F9F1D29F3B034F3B8FFB7A92BFFD98A88450
                                                                                                                                                                                                                      SHA-256:73AAA4E6BFC1DBED5F3F934710D1ADA545F4068742235E59D0CB74F0EAF0A3C4
                                                                                                                                                                                                                      SHA-512:BD83B900ACBFB123F485F46DE1692710B7C77DE90739CA3CFAB7A58CF3B71FCD9D97FCCEC6762528886C57A41F101574209F65B2BEF745613F0BCB7D196200A5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://bat.bing.com/bat.js
                                                                                                                                                                                                                      Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):23574
                                                                                                                                                                                                                      Entropy (8bit):7.989764115002601
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:p+Lu1XCFZyd0Fq5K4d2XKaJ5kZE3BzrIbxhyTsZhRpPKhQzZydWB0/JxerGFMtc2:pvXEZiQqE4du5kZEabEhQzY/J4qFMtc2
                                                                                                                                                                                                                      MD5:CD3521A7574865352FCC31CD4D968864
                                                                                                                                                                                                                      SHA1:777B61AE21C7E62ED53EA3D9DF3ADB7021FD6983
                                                                                                                                                                                                                      SHA-256:889E4055351E629718CC9647A7F696CB4FB1E246BCF29BD25E2F8CE5105C27B5
                                                                                                                                                                                                                      SHA-512:7B067E9544E384CD8C6DB8C5A7FABEBB83C16F6379251241132B385CBF3FEECE1D66FCAEF4764CC76C7983B350BEE973341ADBA592ABC74ED602F8A20942B64D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:RIFF.\..WEBPVP8X........P.....ALPH...... .H..y....A.m..g........Qv?.|.$I.$I......>.>.........J....(.n.F..+....ie;./..I. I....>..A.h.=..#..D...m.u.H.q...EeV......q.".B%v........G...)...rz...:......<ks...v....V...N..n...s....;..........T.o..a..N.%./...._.BV+... 1.*....|M....+%..Su..>....S......Oy......(c...(.2.T.U..*L...K...N.........U...&...5.o..1vz8vg]A....z.......yH...... .~....Bsaj.g..MjNZ....c.|M ......$.a.w..$.Y.d.P.S..2U.g...Y.H.. }.m:A}s..5....EF-e...uQ.h.z......a........P..&.@..f{j..n..;...q\$.h....WS....6@.*.c6}'a.La.]..K[.30?.}*..a.F.....i........Kl0.UF0.;...8Z...?....n.].[.=s.*.......>..F8uK.......*lX....jB])..R.`.B.../.^=.>.....1.E.d..q.?./#G.......Pl.H.;...._.6T.....R.4..Y..\f./.1..G9j*..k8a4.7_...h..#.{Iw.....%.h...-.M.8..."5.G..A.....}...W...Z...n...6...<..c7:.XZ=F....P.H...0:D.W..,dAw..?.r.A...E5OK..K....GZ%.g..G3.....1P..%4...F.o.`....Q..I..BS.....Z.U.D![..@..G......'..<H.9=........z1.i~x..n.E<..~t9..rq=..P.U..u'uOR..f..."(...;..2
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):371
                                                                                                                                                                                                                      Entropy (8bit):4.600540137157355
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:2LGaUImyCp0GlYM1wBJPyQK5DrIt6xfeGYqX3ofWLGJw47Jsr4z+LAltEsVsVsVo:2ffmyCkMwykgIaoO4nsrqH9yyyv
                                                                                                                                                                                                                      MD5:97CF0FE353C517CEA6CB3E1F2E7EDFC9
                                                                                                                                                                                                                      SHA1:58D8EB24BFD5CA347B6A0A72894E6C8B6EAE198F
                                                                                                                                                                                                                      SHA-256:0E0C8CEDB72A7E5A3080203509132486E267E5D1B0C5C6EAE78AC16F7928FF01
                                                                                                                                                                                                                      SHA-512:F3D33FE997DC8FDFF9B122C208321F1DB35B2A6C2650C8EAC119A2A20FAE74874691340C3419283AE0914E5405D51E40BF787469B3A7A2B66A81A68B6E2009EB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', false, false, false, false, false);..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):416
                                                                                                                                                                                                                      Entropy (8bit):5.376219628836156
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:tI9mc4slzPs94XYuVVdIAS+rdGoM1/MWF/QRcr6TiIJvbuVmZWcHL5deYLrdGo/x:t4Js9aYuF8x1/RUiQvnWAeYLLULMmq
                                                                                                                                                                                                                      MD5:32E413C109998002E9E0B393369E4C29
                                                                                                                                                                                                                      SHA1:1925E3C5E817391CBDE4246572480130598754D7
                                                                                                                                                                                                                      SHA-256:EB28AFF4C6BE0E7C937E0613FE652106807F44859B5DFCCAB03336B51A85D800
                                                                                                                                                                                                                      SHA-512:02AC65CD5530ABFA9CEA1A3797D9881EE77B2D0A0EB4D6A3FEDA0F572987D2F7E27CD5C186408EED8A7272D5FE9482A66B99122113F453197827F3230579C286
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="8.092" height="12.471" viewBox="0 0 8.092 12.471">.. <g id="Secondary_Text_CTA_Black" data-name="Secondary Text CTA Black" transform="translate(0 12.471) rotate(-90)">.. <path id="Path_4469" data-name="Path 4469" d="M6.235,0,0,6.235,1.857,8.092,6.235,3.715l4.378,4.378,1.857-1.857Z" transform="translate(12.471 8.092) rotate(180)" fill="#00f49c"/>.. </g>..</svg>..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 18204, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):18204
                                                                                                                                                                                                                      Entropy (8bit):7.987468272414022
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:KEbl4y8m9zQsN1SJhnW/NlIA2p2ChmbEc+5:Z4U9zQskGlIA2Lhz95
                                                                                                                                                                                                                      MD5:5AEC097021A58170197314C745D296DB
                                                                                                                                                                                                                      SHA1:934A5302166092DC2D5532B914EB24FBC3BFDBE0
                                                                                                                                                                                                                      SHA-256:A4ABA4543A40B2E2D78E4006EB941A3A18CF95DC81041AD362321A3995BCC898
                                                                                                                                                                                                                      SHA-512:899024A29E2D6E797805BA6207CB198DEEFF8195DED9786E02694E3F675F28675FA0D706243145C72A8CCE8007F9E7FCC0E46D983944D9B18D5E2E42F807E043
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d29691d_hknova-bold-webfont.woff2
                                                                                                                                                                                                                      Preview:wOF2......G........ ..F.........................?FFTM..\..b..".`..R.>..e...........R..6.$.. . ..`..H..[.....6..a.....w.....r...HI....&7...@...Xv......"..]X.)I.\N.6..I...R..6%.mZ..i8*.UG..I....&.j.Q.d(.e.o...4|.....'...iPs......).......2..}^*.b=..l.....G4g.w.....!h7$...x.."...m.....vu..~..~...3.f1.F..D....~(...................W.$.Y'..B.....?.L..sD..m... ...l..Q.1.9.m.D.C....G..........iO O.....%1......Z..../..o.../.;w.S....7...z..?#&Y.....G.2..K@....`>....^(Y.../q..........V .@.I|......?.....*.[T..)...(C.RS..._../..R...).l.r...S.7>..7..E..D...u..v......_].....[...k.E."+/..#.....Z.....4..z..j..s..xw.k/..2.B.%..E...>.M...2.X...P......b.......!&....Ce.......U,.(.n*.Mo.?n.5..h.....j.j..s:...S...o...`#.;i.sUA..l....`..J...M.lk%.m(...)...:.\9.?...E.mi,. ..d...6j/<""..Y.... ...DD$W..-.~..8WuQ;o3....!.7..Z..YkD...H._M.....MX..ou?<x^....+..(...)..+G.P..S.T......a..G..y.y.......pOxr.#v.J.....`........z...z{Z......LNd.%']w.OF}Z...4.....8...4a?.b9.F
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (60299)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):395003
                                                                                                                                                                                                                      Entropy (8bit):5.572322389968033
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:gy2RZ4uPQtxYrOOWytJU0U6tu+yOD2sotFunDUt37KVj4QUysTZnsTq:gy2RZMxwoyptvyrsbxVcQUysTZse
                                                                                                                                                                                                                      MD5:27C7BEECB80F1D7C1350EAB116115AF6
                                                                                                                                                                                                                      SHA1:C32A77BD9645AAF75E28E7D476B11FA0EB9EFC23
                                                                                                                                                                                                                      SHA-256:4B9E02F04B7E406747FA86C0F88DF10E522842359CCB0FC2D6349B140A85D36B
                                                                                                                                                                                                                      SHA-512:31957F7B0BF6EF0477F90A2861D69D0342D5D2FA0B835EBCD6714E2253D1346FC418349500E285E7CFA712377D0B1F5A9B9CAB360474CE796C32F9AADF0637D4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"78",. . "macros":[{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__d","vtp_elementSelector":"#country","vtp_selectorType":"CSS"},{"function":"__d","vtp_elementSelector":"#last_name","vtp_selectorType":"CSS"},{"function":"__d","vtp_elementSelector":"#phone","vtp_selectorType":"CSS"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"uuid"},{"function":"__d","vtp_elementSel
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7746
                                                                                                                                                                                                                      Entropy (8bit):6.040054031826224
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:6t8sLsOLLTygcU0NN1wZfL5QeBNxy3+w2/E:4oOLLTygAugejcm/E
                                                                                                                                                                                                                      MD5:D7E711A9E8751EFA058AD7A5C7353D87
                                                                                                                                                                                                                      SHA1:EBB4A1B71092A83C139106E6877C252AB9C37EFE
                                                                                                                                                                                                                      SHA-256:1A43C93E5A89969A0AFB582D43AE54690CEA4655DDE27C322668C8A8D2C00F66
                                                                                                                                                                                                                      SHA-512:01A0C2874A3F7C55242B462ED424A3EFF948FB3D7DDFCC08340392F55BD1962F8CCD029E2A8F25557F244BFBA0E28A4851BA0828D86CFC73B7E708918B0AB483
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="32" height="32" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_208_3" transform="scale(0.00442478)"/>.</pattern>.<image id="image0_208_3" width="226" height="226" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2040
                                                                                                                                                                                                                      Entropy (8bit):7.844906171690779
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:UeRd5JEtMPgd45LmLt8G6IwyAoTNROfNU9XidgFcWIXG7DJ4yg8Ur:FR1EKPgd4w/5x+GcWIXG7DSyv+
                                                                                                                                                                                                                      MD5:B58AE77E6D398E78DF6F3F4B8714B7A8
                                                                                                                                                                                                                      SHA1:5722E9589D88152024B55A0842790306F4FA08EF
                                                                                                                                                                                                                      SHA-256:90A846D35A116EA728213C58F46E1B935B94D89D0744B43A0C2082D2B87959EB
                                                                                                                                                                                                                      SHA-512:8DBF4F42104EF7C6A576893FE10B741975911DCBB177564C52B8EC6005128F3595E86A54A2860ED50C7391958CA8629B06641478ACC7B3CB8EE5B5B7F643A5D8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X........e..e..ALPH.........!G..=_.IWw..m......7X....F.....8.4..7..zUe....@..*=.3.. .........9a.-S.oK.A.=....).z(8q..G*..R.IZ.0V..6.....V.Q...X_..`]./......=bl.>.2a.s?.....yQ.B..K.(....(....@...)..o+.x~Ye6\..U....ge.._]S..S.@.M5..<....e..@..;.*..~sf..7\..{.)p>......LdF..(..%^..B.....0.c.U...3q[.zVp...F...H.H...iKZZ.2.(xK..7Aw..j(....^..$.mn5.t..{P..'Z_...h%.w.....V..L+...5x....u..ad...8g2...Q..H.LSq..^.W......!.E.>....Q.a.....F.p.^....$.4.....y...H{.....g../.n..f....hT.K.p....].....P..g......2...P......F..$=..f....g"D..?i.^..D.....@;.I...g%.]..;..6+5.DL.^..m.6.....N...$ ...b.w..\..je..\.u....:\....e....5......h2.d...~.K.A~'(.i..;p......].Q.........B..).`....v..W.QP....E..u......".|..k..........8.D..(....."...-..G.@"j...b".[.-.......$.m.......@Yg"b..M.>5x^DS K....T7...%".pS}\.N.x[#y..n..8n......2^`>f)x.|>..m.zn....'...n..o....M<.E8...e."_..d1..%..W...J.........<]Jp/.=S......\.\u.*....:&sQ.....7Iu.1...Qd.7l..'....sP......%
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15195), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):15195
                                                                                                                                                                                                                      Entropy (8bit):5.1452698212101735
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:EzJpmIXVDG+0+znJ4eYNJZDnGV4KfZLOGRn:E9pmIU2znJ4eY3ZDw4KfZLOGRn
                                                                                                                                                                                                                      MD5:BD8A69DB3ACCB38A489AF0618633853C
                                                                                                                                                                                                                      SHA1:6F252185AE0F900F48F9E11C49F2B22383A100BB
                                                                                                                                                                                                                      SHA-256:B8FF041CC16D4FFFDDCAC62681896A75DAC3354B0662B7345E4A7CD330A5D442
                                                                                                                                                                                                                      SHA-512:4A5948A9C4E97DC7AECDCD2437053572F38E680ABF139278F75FC4596A56848EE16872F0F6FE282F07CC4733740279D7AD63730529DDB9D744DFAFC26B23EAF9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://client-registry.mutinycdn.com/mutiny-client/6.5.3.17.js
                                                                                                                                                                                                                      Preview:(window.mutinyWpJsonp=window.mutinyWpJsonp||[]).push([[6],{46:function(e,t,n){"use strict";n.d(t,"e",(function(){return u})),n.d(t,"d",(function(){return l})),n.d(t,"c",(function(){return p})),n.d(t,"b",(function(){return h})),n.d(t,"a",(function(){return m}));var i=n(34),r=n(0),o=n(5),s=n(13),a=n(10),c=n(1);const d=(e,t)=>Object(c.b)(e,{[i.b]:r.d.AssetViewer,[i.j]:null==t?void 0:t.sessionToken,[i.k]:null==t?void 0:t.visitorToken}),u=(e,t)=>({assetCtaText:e.asset.cta_text,assetDescription:e.asset.description,assetId:e.asset.id,assetImageUrl:e.asset.image_url,assetTitle:e.asset.title,assetUrl:d(e.asset.url,t),eventId:e.event_id}),l=()=>{var e;window.parent!==window&&window.parent.postMessage({type:r.j.AssetViewerLoaded,height:(null===(e=document.body)||void 0===e?void 0:e.clientHeight)||0},"*")},p=()=>{window.setInterval(l,1e4)},h=()=>{const e=Object(o.a)("style");e.nonce=Object(s.a)(),e.innerHTML="\n body::-webkit-scrollbar {\n display: none;\n };\n\n body {\n overfl
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):86
                                                                                                                                                                                                                      Entropy (8bit):4.612457348662773
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YTyLV/VfsqPNVcSLQzRE9Ldu1S4:YWLV9soDLQmpdwS4
                                                                                                                                                                                                                      MD5:69EE36929D2172DEA5C1763BAC240040
                                                                                                                                                                                                                      SHA1:77EF82FC4B7757D445E8901E16D785AA44E3B1DF
                                                                                                                                                                                                                      SHA-256:45DA241A91C843B268ADA7481CDECE1AA679F2720931EFFEA28D83E1398D66A9
                                                                                                                                                                                                                      SHA-512:FDA2E41AF332441315A0BC6352DD1B9350F92E13447CD1A58CBAA96748271C26780A653EA94F023808F572D1E329C855EF6A0E3B51558BF474ABA614AB26051A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"version_hash":"8d515a58","url":"https://www.redditstatic.com/ads/8d515a58/pixel.js"}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2465), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2465
                                                                                                                                                                                                                      Entropy (8bit):5.269350138380127
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:IXs8oZLy8+Busw34HkChfJ4X1rQhTzX7zXh1g6RcCDa/M2n7Ka2+uGqR62eQ:csTzCeUl17Od7d2+hqLp
                                                                                                                                                                                                                      MD5:0C5359DFB5097E4A1A733DD6B8F553DB
                                                                                                                                                                                                                      SHA1:A3B7543026D9614D2DEB99393C57D1C29B122239
                                                                                                                                                                                                                      SHA-256:920A5AC008D2274748017587C0DA704A6B37BA4F3193CF4AF51BAF3A2E6278F0
                                                                                                                                                                                                                      SHA-512:CD6FB43A933DB360730EBF87548ECAC956C6DB350BD0B93037BDF67EC7C9FD9D5B43A565FD804D6A9E27C25B1698F3F1418786E7263DA697C46DE3C6368EAB98
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://tracking.g2crowd.com/attribution_tracking/conversions/1006267.js?p=https://www.huntress.com/blog/cracks-in-the-foundation-intrusions-of-foundation-accounting-software?utm_campaign=CYDERES%2520EMDR%2520Intelligence%2520Digest&utm_medium=email&_hsenc=p2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I&_hsmi=325473246&utm_content=325473246&utm_source=hs_email&e=
                                                                                                                                                                                                                      Preview:(t=>{t||(t=document.location.href);const n="https://tracking.g2crowd.com",e="G-GCTMBVFESS",i="1006267",o="external",a="",s="",r={allKeys:[],key:"",localStorageKey:"g2tracking",date:((t=new Date)=>(1e4*t.getFullYear()+100*t.getMonth()+t.getDate()).toString())(),setKey:function(t){this.key=t.map((([t,n])=>n)).join(",").replace(/\s/g,"")},isFresh:function(){return this.refresh(),this.allKeys.includes(this.key)},refresh:function(){try{const t=window.localStorage.getItem(this.localStorageKey);this.allKeys=t&&JSON.parse(t)[this.date]||[]}catch(t){console.warn(t),this.allKeys=[]}},persist:function(){const t=this.isFresh()?this.allKeys:[this.key,...this.allKeys],n=Object.fromEntries([[this.date,t]]);try{window.localStorage.setItem(this.localStorageKey,JSON.stringify(n))}catch(t){console.warn(t)}}};let c=!1,g=!1,w=0;const d=7;function l(t){return t<=1?t:l(t-1)+l(t-2)}function h(n,e=""){const c=window.navigator&&window.navigator.userAgent,g=window.screen&&window.screen.availHeight.toString(),w=[
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5258)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5259
                                                                                                                                                                                                                      Entropy (8bit):5.060180329787528
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:D95qbslDCpFqImxwoD9N9JT3c5E/9CQipDwdGOddh:h5TdCpFqImxZ5NvAE/9PipDwEOddh
                                                                                                                                                                                                                      MD5:FB9F7DAE39619642ED5890E40763EF2E
                                                                                                                                                                                                                      SHA1:BC50FA89795E534B7E417E834C70CB674A9D30B4
                                                                                                                                                                                                                      SHA-256:70712C8650FEECC46403B5801B9D5B72D5B2D6BA1D1CF0317E105603982321BF
                                                                                                                                                                                                                      SHA-512:4E710BEA7BB3C8534D12D485260466B15785C6286CBEBE7BC562B9AD020A6E87A70139385FA6F1338F9048E1787ECF3FA4C48821675153F68D9BDFEA47E926DA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:!function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e){return function(e){if(Array.isArray(e))return r(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||function(e,t){if(e){if("string"==typeof e)return r(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);return"Object"===n&&e.constructor&&(n=e.constructor.name),"Map"===n||"Set"===n?Array.from(e):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?r(e,t):void 0}}(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function r(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];re
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11112
                                                                                                                                                                                                                      Entropy (8bit):7.96852593121255
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:g4hrluhu7Qt99rbBIWGV9GxpUFwEJnLbQqRAyqcM3qZjslnSiArda39p:g4/uhuobO1VfdezxqtsAlUNp
                                                                                                                                                                                                                      MD5:308D32F3C0DD65A14316EC46469BA463
                                                                                                                                                                                                                      SHA1:2093090BC33B1C143023258E609791B92C47105B
                                                                                                                                                                                                                      SHA-256:640D525F0C6D09A6CDC4C6F6B0D44C4D2D92CE5E35AE1A945CCAC5DA67071F9D
                                                                                                                                                                                                                      SHA-512:53371F65069B45B977034B583E2898B1461E1895C497A1A6E9D9181FA8ED7DB348AA40AB4536F0B03979155BDDBED5A6993C8F7CA6AD143B99694348459F1B7B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:RIFF`+..WEBPVP8X........(.....ALPHr......m.6.G...N......$UE..'..%gN'Ibm ~...........Q..... "&..P..P...6.$....s.Si[..{.....$.m#..a.B.=.}<..#I.$......x.%@.....e.F.E....p..^]P.}.,'3?...~...k..3KR.:sH....c..~9....LPK.)....J.Sp..}=..)O.........r.Y.b5..%G..*Q........u.i*......P..J$8(X...o..=....)k.A-%.m.6.n~...xl ..Rx9G...............P......1.}..`.U.\..!P&;....8.E."Dc"9...f..ZG.%......7.f.b.R]fe?B.t$..k.8.8.=I..q:`..TR..(9...a...p...e7..Sz...Y.....k.....X.b......di...".`A...m.....pZS.zOA&.+/...>J.../..Fb4G.P,.k...@.r.t..]..M.t..d....@.Nn....6...7. .IC.g..s...S.c.Ys....."'.$.....X.O.8a...J...^?.V....Q.A..=7...j..*"]\.B. .+..A+d......@.[.....S"...5.JI...5..Z.q.w........;..S'.,#:.#.Z[.....H.Qb.. .`..m]..M.;...*.m...U..)3:RF..D.b..R..0.r..2...7..]\.. ...h._@.C....8.^...bt.S.......h.....J..!.u......a.EII..7....Q8.K.f.Ony..'.U..n........2..Z@?..~4.A.os#..F..1.J......"....R.+.t.J(.x.a`..D..@E...m9.hU\l.v1e....4S.h..x.0.E[u3.....3....#x.!5..c...s.l
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (31189)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):53601
                                                                                                                                                                                                                      Entropy (8bit):5.184699703360091
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:3xRLLCdwYEW/zvVukfpMEBldslY1ZqplGbNIrwQ:SLVukfpMEBcf
                                                                                                                                                                                                                      MD5:906FC4138645839022ECB131FB3862E3
                                                                                                                                                                                                                      SHA1:652D291A4EA0BA454856F3FA89AD225714FA0E61
                                                                                                                                                                                                                      SHA-256:5BA46835F09051F021A11D5FD31D9762C5A8C85DEFA7E88FDE3ED9216CCC704E
                                                                                                                                                                                                                      SHA-512:355AD1FBCF012F71F07673BC44A15D003C7CE95CE23B1223819A6AA41FE1DF47E2375AB9EA2B3B0888D4B6F66F88179DE723CB9DD8A3ABED2D9F44CC40BAF4B6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://client-registry.mutinycdn.com/personalize/client/c9c27905c1e445d6.js
                                                                                                                                                                                                                      Preview:...!function(e){function t(t){for(var n,o,i=t[0],c=t[1],u=0,s=[];u<i.length;u++)o=i[u],Object.prototype.hasOwnProperty.call(r,o)&&r[o]&&s.push(r[o][0]),r[o]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(a&&a(t);s.length;)s.shift()()}var n={},r={3:0};function o(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,o),r.l=!0,r.exports}o.e=function(e){var t=[],n=r[e];if(0!==n)if(n)t.push(n[2]);else{var i=new Promise((function(t,o){n=r[e]=[t,o]}));t.push(n[2]=i);var c,u=document.createElement("script");u.charset="utf-8",u.timeout=120,o.nc&&u.setAttribute("nonce",o.nc),u.src=function(e){return o.p+"mutiny-client/"+e+".5.3.17.js"}(e);var a=new Error;c=function(t){u.onerror=u.onload=null,clearTimeout(s);var n=r[e];if(0!==n){if(n){var o=t&&("load"===t.type?"missing":t.type),i=t&&t.target&&t.target.src;a.message="Loading chunk "+e+" failed.\n("+o+": "+i+")",a.name="ChunkLoadError",a.type=o,a.request=i,n[1](a)}r[e]=void 0
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):407
                                                                                                                                                                                                                      Entropy (8bit):5.368123596303048
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:tI9mc4slzXp8WnddNnVVdIAS+rdGoIzxX4MWF/QRcr6TiIJkGfVZCMzLULrdGob1:t49KWddNnF81t4RUiQjlSHbdmq
                                                                                                                                                                                                                      MD5:7B97DA408ECD186DA2775E85D3B5FC35
                                                                                                                                                                                                                      SHA1:8B4F66F24205E57E80A40B6B47033D0D40A06B55
                                                                                                                                                                                                                      SHA-256:AD1A0BF17B8433241806EC0B3CB9C17BE616EA295DF90068AB3E646DE802E111
                                                                                                                                                                                                                      SHA-512:71C80266E7D4967CA858399C5967361F30EF418DA6FF3467E6A370A832EC176B48A72183B5D3ED59E2C5748F1C5F645897995AD19DF1EECBC84429DBEB39549E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="3.818" height="5.883" viewBox="0 0 3.818 5.883">.. <g id="Secondary_Text_CTA_Black" data-name="Secondary Text CTA Black" transform="translate(0 5.883) rotate(-90)">.. <path id="Path_4469" data-name="Path 4469" d="M2.942,0,0,2.941l.876.876L2.942,1.752,5.007,3.818l.876-.876Z" transform="translate(5.883 3.818) rotate(180)" fill="#00f49c"/>.. </g>..</svg>..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2144
                                                                                                                                                                                                                      Entropy (8bit):7.894558373245231
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:qHfgmhuoXxmNxYCSQn86NWRXeYLSNHTG+2k6PTnW4hdV:qbhs6CDnR0XeYLSkZi4hdV
                                                                                                                                                                                                                      MD5:8FB1016DF038AECC110775F1FB2AC5FA
                                                                                                                                                                                                                      SHA1:F0C41E68ABBD19D894302F2CF165B4C1A740F010
                                                                                                                                                                                                                      SHA-256:953F29337B452EF1F20DB2693D8E062CB05B0097D480B3318CA1B1465B6ED597
                                                                                                                                                                                                                      SHA-512:4CB64C32DE2BFD8CFD897A7AF7B3E508767A6C22011F136F723CDF818DE388A7383F14A7F0E485E99EBAC1A7B3FFB721E6EA9ECEFAE9700EE85A00DF5052329F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a7e_Blog%20glitch%20listing%20right.webp
                                                                                                                                                                                                                      Preview:RIFFX...WEBPVP8X..............ALPH......F...I...m.m.m.m.m.....+|.4&.1.:..a..M.C.Q..8F...H...Pv...Y\.-..E.......4....&.UD^......;.....;.:;./...b.....r.lG..9Q.['...*j..hi./....n.6.(o.`...p.D.1FL..H...Q...9..p..hF...8|...P I........%p...W..7..c.....2C...L....7..Pmb._F.]<...X.e.a@.~....r..%...7..{v.Q....o...o..x.^...'.).X3e...N...Se(..)..-.....zX.i]......J..$+l.&Y.........<...>F>..;F.v%...\.[.E...&$....s.3..h...E.........a.n.-.U..nA..a^.(...?....e..)..[f...y;....'..2.RaV..a1.Pk.}.@...y9.S.q...M.4.bUj.f.#.jm..]...3Y...B.._./:x.<w.:c....d.4...S...9.j..[..;<....}.d.|_.a..2C?_<.^y...fp..}*...o.xq.=gW..uA{.gNC'o.6...C...&..O...o..m..y[%.?....o..[.<h..p...L....Kq...}..~.\...._...;.y..Yn..*.m..../..3rEF..>...%2...B..h....\u..&W..1.pOJ.%W.4..a.C...U=.......1.z."GA..g.VP8 *........*....>m4.G$#"!+.x8...en.mN......p<..&a.-.~K......WDO.?c=n.....E..........#.2..wK..)..k........o...R..+..].2..+..9a.Br@@.........iH...../.,g.......1..a1+T.r.!+
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):675
                                                                                                                                                                                                                      Entropy (8bit):4.709416960232507
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:t4fjgGjLFc1av6Xi7nTaRx2oRMVKv3w795lUAGOS:t4fjrjLSzy7TaRwoRM8Pw79DJ7S
                                                                                                                                                                                                                      MD5:67B0EBEBE9B8817EDBFA41BDFD2E8C6E
                                                                                                                                                                                                                      SHA1:3DA84FCE5654282E153F08F188405AC8D4E652C1
                                                                                                                                                                                                                      SHA-256:8F0F089B8D2746C56340171BBA62F027D4D2DC0F520588D9480432693381E14A
                                                                                                                                                                                                                      SHA-512:BD735E44A2EA7D7309621D60FD145E233A234ED76BDA240C9E80ABA12F5B62A5F7C36B8C69F42AC39B1551ADF92C071942BBD418D2E9E8FB69F483717A1DAA75
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a70_linkedin.svg
                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="27.34" height="26.511" viewBox="0 0 27.34 26.511">.. <path id="linkedin" d="M24.835.314H1.638A1.482,1.482,0,0,0-.019,1.971v23.2a1.482,1.482,0,0,0,1.657,1.657h23.2c1.12,0,2.485-.612,2.485-1.657V1.971C27.246.926,25.955.314,24.835.314ZM8.266,22.683H4.123V10.256H8.266ZM5.78,8.6A2.631,2.631,0,0,1,3.295,6.113,2.631,2.631,0,0,1,5.78,3.628,2.631,2.631,0,0,1,8.266,6.113,2.631,2.631,0,0,1,5.78,8.6Zm17.4,14.084H19.036v-5.8c0-1.493-.395-3.314-2.485-3.314s-1.657,1.671-1.657,3.314v5.8H10.751V10.256h3.314v1.657h0a5.041,5.041,0,0,1,4.142-2.485c4.032,0,4.971,3.193,4.971,6.628Z" transform="translate(0.019 -0.314)" fill="#fff"/>..</svg>..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6753), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6753
                                                                                                                                                                                                                      Entropy (8bit):5.0840681052673435
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:ojiQXclIkvkvuztFWxd2ahAah+HXHVrO90F1JXPr450fkLyBwGz1OSmJ1nL4J+W+:ojiQaIi0d2ahAahKXHVrO90vJXPr450o
                                                                                                                                                                                                                      MD5:1EB033FD57A0F042C4B784C07A3460EF
                                                                                                                                                                                                                      SHA1:65B44F7CA4F5EB78E6571584D67A20B3D71893C0
                                                                                                                                                                                                                      SHA-256:CA2DBAF5BE4D774A088A166BFBABB9607B5936D65A09268A08B9F681D52DA731
                                                                                                                                                                                                                      SHA-512:E9D992F50EF2BBDB032F049AA5A8FA9785AF25EA8C342DC3A4F58BA2D402CACB0368F6EF2C1BC92123FF32C04191C401B1A457B4D7D32D0F2AD02D80C153B946
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:import{p as e,b as t}from"./p-43f79dfb.js";export{s as setNonce}from"./p-43f79dfb.js";import{g as a}from"./p-e1255160.js";const r=()=>{const t=import.meta.url,a={};return""!==t&&(a.resourcesUrl=new URL(".",t).href),e(a)};r().then((async e=>(await a(),t([["p-4d245ebe",[[1,"presto-playlist",{items:[16],heading:[1],listTextSingular:[1,"list-text-singular"],listTextPlural:[1,"list-text-plural"],transitionDuration:[2,"transition-duration"],currentPlaylistItem:[32],currentPlyr:[32],playing:[32]},[[0,"rewatch","rewatch"],[0,"next","next"]],{currentPlyr:["handleCurrentPlay"]}]]],["p-ffab5a11",[[1,"presto-player-skeleton",{effect:[1]}]]],["p-accbf9cd",[[4,"presto-timestamp",{time:[1]}]]],["p-ba1dc20e",[[1,"presto-video-curtain-ui",{actionUrl:[1,"action-url"]}]]],["p-b3731d50",[[1,"presto-search-bar-ui",{value:[1025],placeholder:[1],hasNavigation:[4,"has-navigation"],focused:[32],placeholderWidth:[32]},null,{placeholder:["handlePlaceholderSize"],value:["handleValueChange"],focused:["watchPropHan
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):371
                                                                                                                                                                                                                      Entropy (8bit):4.600540137157355
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:2LGaUImyCp0GlYM1wBJPyQK5DrIt6xfeGYqX3ofWLGJw47Jsr4z+LAltEsVsVsVo:2ffmyCkMwykgIaoO4nsrqH9yyyv
                                                                                                                                                                                                                      MD5:97CF0FE353C517CEA6CB3E1F2E7EDFC9
                                                                                                                                                                                                                      SHA1:58D8EB24BFD5CA347B6A0A72894E6C8B6EAE198F
                                                                                                                                                                                                                      SHA-256:0E0C8CEDB72A7E5A3080203509132486E267E5D1B0C5C6EAE78AC16F7928FF01
                                                                                                                                                                                                                      SHA-512:F3D33FE997DC8FDFF9B122C208321F1DB35B2A6C2650C8EAC119A2A20FAE74874691340C3419283AE0914E5405D51E40BF787469B3A7A2B66A81A68B6E2009EB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://bat.bing.com/p/action/187135658.js
                                                                                                                                                                                                                      Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', false, false, false, false, false);..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):176
                                                                                                                                                                                                                      Entropy (8bit):5.0529721474689655
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:7eEPrgcwfswpL1hnSlGinoYDRPI1UTG+2BNE4ZW/auGzdCtthmR/Yn:yyrRwEwpLfnSl1noYDZCjw4ZWCukAfvn
                                                                                                                                                                                                                      MD5:CED10AC6A737BEA2CF320BF1E7DF6C14
                                                                                                                                                                                                                      SHA1:508AA2AB574693380B6BD58D2ED9C93521386182
                                                                                                                                                                                                                      SHA-256:E8088F82434655AC1595C254FAC223364E3C1742DD24B9837E8002B7E692DB4B
                                                                                                                                                                                                                      SHA-512:EC1BF84B035D23B25D54821C37B06BF7992E595E5C1D53566EE0AD30243B27817BE78B1D5513275FE41A683B051249B633ED8C0F180E9BCE032916C6DCB271E2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISOgkq1LJehEOpbhIFDcaA-LwSBQ0dJ7dvEgUNDVcsxhIFDVS5ic8SBQ1YkJwSEgUNCdWpqBIFDefbOY4SOgk7-FPUwCLO_hIFDcaA-LwSBQ0dJ7dvEgUNDVcsxhIFDVS5ic8SBQ1YkJwSEgUNCdWpqBIFDefbOY4=?alt=proto
                                                                                                                                                                                                                      Preview:Cj8KBw3GgPi8GgAKBw0dJ7dvGgAKBw0NVyzGGgAKBw1UuYnPGgAKBw1YkJwSGgAKBw0J1amoGgAKBw3n2zmOGgAKPwoHDcaA+LwaAAoHDR0nt28aAAoHDQ1XLMYaAAoHDVS5ic8aAAoHDViQnBIaAAoHDQnVqagaAAoHDefbOY4aAA==
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x262, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):8044
                                                                                                                                                                                                                      Entropy (8bit):7.854330124486484
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:/GXMx/KcWjoihbXQq++kSni4H20GOKnIDQTfEWA3ZAx+xHbUhXtV+QDRCw:/MAStXQqLkV4IXncQTcRZOU7A4w
                                                                                                                                                                                                                      MD5:62EF6FD8B4A00AC2691361A0342B87FF
                                                                                                                                                                                                                      SHA1:BFAA1036B31843F90861A3727CDD513272E0044B
                                                                                                                                                                                                                      SHA-256:65AD4CF8E248BFDB00DC8657644484249228CCD65472D4875AC37BCC862903EA
                                                                                                                                                                                                                      SHA-512:D4438489CD759C43828C9A95948D4EB7C2EB84F14D13A69AFA420B1B6798401F96360A6B261EEC5ED844692D2DE34BF09BFC35965EA58BDCC78A99C8D057E052
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".......................................8.......................!1.AQ."a.2q..#B....3R.$4crS.d.............................................................?..y"Y).......B..d.l.E\J.z.`.4_....d.j...=.F..)..%.~.....K..E.j)*..%.!;.2u....tk....,.......|...O..@.*{.{.....{0!nX......".G].....#F:h.$.gkf..7'....L.r..~.TWs6..[...@].9DL.....b.K...X....!...I6.z..ZE.$.V.^.?Q7..E...................,.e.....r.<.j$....4.......|..|.1.'..%..P...p...1.W..Y.{"%.D\.j...g.Zj.........E.li...,....S.I:@ML7.H..K$.`..=.M..*[.../.].G7L...[.~.Y!>...].....Z?...@..m......'.-.._r]..... ......7W%6..A..i..-K..)(... 7a&.......)~..}.'.V.#..C...E..#.......>,|.j_.......X.u1jm.f~..p.k.c..........n...k..Q......u....o.:l^..#...G.n6.x.qg..i..(.6W.I.R.)I.6....$...U4...^RE.nJ..O...7.&9.t.3Bn<Z..K..zM?...3t....;......DC..,..Dz.h..=`.[`^,.!0..%..{....@..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9205), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):9205
                                                                                                                                                                                                                      Entropy (8bit):5.063022574925792
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:zRq/GmVslF7panlRqXkzpm+pCpaR3yXEucZKRqNbRq4lvO4x+2emzJq:zRq/GmEFNalRqXkMURiXX5RqNbRqq7xG
                                                                                                                                                                                                                      MD5:5118DCECAB66F44031D52A186559898E
                                                                                                                                                                                                                      SHA1:D501D33C4A0B4AB7BB4A790316300579B0730FD1
                                                                                                                                                                                                                      SHA-256:201CCE47334AF28FE16CD81DB5F471E616B367BE9A99DFF061B917C21587928D
                                                                                                                                                                                                                      SHA-512:806683D28B63D781851A34EC38DC9E8637961AC93C9F054572F41FAD5993095E9B27F0E0C38218D574AB9476D95C7DB30B5BF61410AF17B637D75EF01B09E1D6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://client-registry.mutinycdn.com/mutiny-client/7.5.3.17.js
                                                                                                                                                                                                                      Preview:(window.mutinyWpJsonp=window.mutinyWpJsonp||[]).push([[7],{43:function(e,t,n){"use strict";var r;n.d(t,"a",(function(){return r})),function(e){e.Ready="ready",e.EmailCaptured="emailCapture",e.PhoneCaptured="phoneCapture",e.MeetingBooked="scheduling:meetingBooked"}(r||(r={}))},55:function(e,t,n){"use strict";n.d(t,"c",(function(){return a})),n.d(t,"a",(function(){return s})),n.d(t,"b",(function(){return c}));var r=n(43),o=n(10),i=function(e,t,n,r){return new(n||(n=Promise))((function(o,i){function a(e){try{c(r.next(e))}catch(e){i(e)}}function s(e){try{c(r.throw(e))}catch(e){i(e)}}function c(e){var t;e.done?o(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(a,s)}c((r=r.apply(e,t||[])).next())}))};const a=e=>!!(null==e?void 0:e.on);const s=()=>i(void 0,void 0,void 0,(function*(){if(a(window.drift))return window.drift;const e=yield Object(o.b)(window,"drift");return yield Object(o.b)(e,"on"),function(e){if(!a(e))throw new Error("Expected the Drift client to be initiali
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5453)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5620
                                                                                                                                                                                                                      Entropy (8bit):5.200998355308952
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:3DvZ6XcSBguSMe+8gGVU74cgqb6Ys7v4/q1ykQ7KjcBWXDylZP259N8gvwx3Ug8:zvZMcSy/PglLiZBQ7KIBW2lZ259Srxh8
                                                                                                                                                                                                                      MD5:0C0335550002DC4C4DB0DE1D9DCF043D
                                                                                                                                                                                                                      SHA1:0BD0357FAA46E9FF78D939B196D43ED47C701160
                                                                                                                                                                                                                      SHA-256:41402ADFC915AD6DFD6328C06C8038763D25FE603E63BEBA4A2638A2BBC03136
                                                                                                                                                                                                                      SHA-512:449683E6A927848F403214C49705A91D54A880D4DA605F2E7B3FC52BF178C7475CA6131FAD823A6AEAD84A1EB4A3E0501B122900C97241CE620AB45330861F12
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://hello.foundationsoft.com/pd.js
                                                                                                                                                                                                                      Preview:/*!..Marketing Cloud Account Engagement's Engagement Tracker Javascript - 2023-04-13 11:24:47..If you're an ad blocker, block the URI only. Don't block the domain..*/.function checkNamespace(e){for(var t=e.split("."),r=window,i=0;i<t.length;i++){var a=t[i];r[a]||(r[a]={}),r=r[a]}}function getPardotUrl(){var e="pi.pardot.com";return"string"==typeof piHostname&&(e=piHostname),("https:"==document.location.protocol?"https://":"http://")+e}function piTracker(e){if(checkNamespace("pi.tracker"),pi.tracker.visitor_id=piGetCookie("visitor_id"+(piAId-1e3)),pi.tracker.visitor_id_sign=piGetCookie("visitor_id"+(piAId-1e3)+"-hash"),pi.tracker.pi_opt_in=piGetCookie("pi_opt_in"+(piAId-1e3)),"false"!=pi.tracker.pi_opt_in||void 0!==pi.tracker.title&&pi.tracker.notify_pi){var t=piGetParameter(document.URL,"pi_campaign_id");null!=t?pi.tracker.campaign_id=t:"undefined"!=typeof piCId&&""!=piCId&&null!=piCId?pi.tracker.campaign_id=piCId:pi.tracker.campaign_id=null,pi.tracker.account_id=piAId,pi.tracker.title
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (837), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):837
                                                                                                                                                                                                                      Entropy (8bit):5.318586402435905
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:ciXtd88eyYqfjZk0QPWDd2KIduHK0hXKJRWZcK:x9reyYIZ2Pd/QaJw/
                                                                                                                                                                                                                      MD5:29DF5BB770BE8E518FE2206581F712A6
                                                                                                                                                                                                                      SHA1:2547B72C28D11642CB98341593AF4D6D4D98754A
                                                                                                                                                                                                                      SHA-256:82BA33778A6595A59BAEF6E6964C64D7C3E9888C2BBF74461F1948B295DB28E2
                                                                                                                                                                                                                      SHA-512:4D799B06D5D7CFAC51E00390B5BA8C0CEBC3AE5BCA5D6DE8725053E2170F06BDCF581DA20A145471A0655240D275749208D6ECC63B0449D9BC76EA2BF2BE5004
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://j.6sc.co/j/e666a54d-ff29-48f9-9baa-2be6ac05412e.js
                                                                                                                                                                                                                      Preview:!function(){window._6si=window._6si||[],window._6si.push(["setToken","a87a3edc53b5a86d1795d11887b5aa39"]),window._6si.push(["disableCookies",!1]),window._6si.push(["enableIPv6Ping",!0]),window._6si.push(["enableIgnorePageUrlHash",!1]),window._6si.push(["enableRetargeting",!0]),window._6si.push(["setWhiteListFields",[]]),window._6si.push(["setCustomMetatags",[]]),window._6si.push(["storeTagId","e666a54d-ff29-48f9-9baa-2be6ac05412e"]),window._6si.push(["enableEventTracking",!0]),window._6si.push(["setCompanyDetailsExpiration",!1]);for(var e,n,i=[],a=0;a<i.length;a++)window._6si.push(["addSFF",i[a]]);window._6si.push(["enableCompanyDetails",!1]),(e=document.createElement("script")).type="text/javascript",e.async=!0,e.src="https://j.6sc.co/6si.min.js",(n=document.getElementsByTagName("script")[0]).parentNode.insertBefore(e,n)}();
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (63529), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):63529
                                                                                                                                                                                                                      Entropy (8bit):5.281778375193074
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:A1yEnyxQEWJZDb4aJ0hHUaHFLPrW+p0B3zmE7ceIU1xeAGxM9:sJ1ENL4cFMr9
                                                                                                                                                                                                                      MD5:02F09379C544BEFA413D22EB57ED41DE
                                                                                                                                                                                                                      SHA1:156FF3FBF28D890EB0F79754E436AC3A66B3DE24
                                                                                                                                                                                                                      SHA-256:E555F4B34B579E6528D6BBD4819620A634C0759B41DFA99520B7CA5AA5117B11
                                                                                                                                                                                                                      SHA-512:C2252DE8C217909D15CBA15F47631751B69FE56DD167716A5BE05A4104DDFE28332764EBFDCFFF0DF2614DC9187E2C70B199B5EAC49D45F7A6DA7FF2F3E4AB8E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/js/18.9c1bd1fb.chunk.js
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[18],{"0O9J":function(e,t,n){"use strict";var r=n("lEaq"),o=n.n(r),i=n("ERkP"),a=n.n(i),c=n("aWzz"),s=n.n(c),u=n("11Hm"),l=n("I9iR"),p=n.n(l),f=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e};function _possibleConstructorReturn(e,t){if(!e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return!t||"object"!==typeof t&&"function"!==typeof t?e:t}var d=function(e){function Router(){var t,n;!function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,Router);for(var r=arguments.length,o=Array(r),i=0;i<r;i++)o[i]=arguments[i];return t=n=_possibleConstructorReturn(this,e.call.apply(e,[this].concat(o))),n.state={match:n.computeMatch(n.props.history.location.pathname)},_possibleConstructorReturn(n,t)}return function _inherits(e,t){if("functio
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13063), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):13063
                                                                                                                                                                                                                      Entropy (8bit):5.5914712509986515
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:z1FrNYuBWyiwkaCRykTCfWU94NDjQj8+24i6gHueo1CNCfWd9PYEN4Ywi1wl:z3KyW0CRy3T9gjQjywZCNSWrkYwv
                                                                                                                                                                                                                      MD5:455157CB49065FB85FED54901DDAEB0E
                                                                                                                                                                                                                      SHA1:248D056B36813AE68A2179DF92860E07CECD7A34
                                                                                                                                                                                                                      SHA-256:7641F066C35D0CA15D4897BFE49D640ED4C143FF8F04030C2020CBB2ACFA7B0B
                                                                                                                                                                                                                      SHA-512:290DF8FB129D5A33135E6332C0EE89BAD8225CAF1FB13872D06AFB277C867718E7C5F970E10A25D55FB9B6A2BB27AD48267F16C1DD62BBD78590F4E99890ECF3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/js/29.31d09948.chunk.js
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[29],{"7EA0":function(t,u){t.exports=/[\0-\uD7FF\uE000-\uFFFF]|[\uD800-\uDBFF][\uDC00-\uDFFF]|[\uD800-\uDBFF](?![\uDC00-\uDFFF])|(?:[^\uD800-\uDBFF]|^)[\uDC00-\uDFFF]/},Ckiu:function(t,u){t.exports=/[ \xA0\u1680\u2000-\u200A\u2028\u2029\u202F\u205F\u3000]/},EfWO:function(t,u,e){"use strict";var r=e("q3/s"),s=e("s+nu");function Url(){this.protocol=null,this.slashes=null,this.auth=null,this.host=null,this.port=null,this.hostname=null,this.hash=null,this.search=null,this.query=null,this.pathname=null,this.path=null,this.href=null}u.parse=urlParse,u.resolve=function urlResolve(t,u){return urlParse(t,!1,!0).resolve(u)},u.resolveObject=function urlResolveObject(t,u){return t?urlParse(t,!1,!0).resolveObject(u):u},u.format=function urlFormat(t){s.isString(t)&&(t=urlParse(t));return t instanceof Url?t.format():Url.prototype.format.call(t)},u.Url=Url;var n=/^([a-z0-9.+-]+:)/i,h=/:[0-9]*$/,o=/^(\/\/?(?!\/)[^\?\s]*)(\?[^\s]*)?$/,a=["{","}","|","\
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2328
                                                                                                                                                                                                                      Entropy (8bit):7.882966624043248
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:+oW8iR+b8Uu5B4nip0m3WG/7d3ZHF0HO/GfAniRzou:LW8++05gip0m/dplMOufAizou
                                                                                                                                                                                                                      MD5:97553E92D07B5E52D9CB19227BF26C57
                                                                                                                                                                                                                      SHA1:670744004ED5057B2969427A954974B3DD71A751
                                                                                                                                                                                                                      SHA-256:0D6463CA6AE5A5F13147596055F03472F1809D911AC9082A103D738574DD9C92
                                                                                                                                                                                                                      SHA-512:F7DB66685B6CE609AF38D6A03F66645F8B9B1E61AE36EA517036FE3EA05AAC81D14AAED0F87170731195C9C297B13BCA7ED3EEE56DC436BA30023A43231D4C86
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X........e..e..ALPH.......m.!I..].Ylw.m.m.m.....{.m...V.*.2...++#2..g%"&@..<K...R..t.....-.[......Y{..n....1..x6..HU...rCB....6.6%cJ.*........h..$./...&..:.........$.`.B..c...2...n..B.2.NyK....|..m....y.4.N..O...~Q.i..zN.....6.D.R..K^...g.......(r..z!...........B...i..{....8....:.......p!.oU...D{.......&.........^...E.G!.`q....->...DU..)........_Ou.....a...P.<..X*p'..E=..*./XgF....2X...%I..q.Tt..)..{..7.. .hk.....".S......}K.&'........em.....IpF!?..8..k.:.L.x.V........*..MD.h......^........)...0M......d.K.d..Z6.x.{..!...pE!.`...h..8.......@...^\..>....v_....0L........6....m.;.I5..@...$.~5...........:....&D.2t......u...vX..?....O..b...3.!^.....Y.[...6.B.9..aJ..RK....J...c..."....spLU. .....+8....QU....+...WD...Be[|G...kb../.p.1...bvGx.`...G...X..r.....}G2..<.....7..."..(JBB..p ..e.A.....'...p.|7,.X...F!7`.ux.U.....U......}...E[.. .Lp......<.~uz!.s.k..w.\QH.."fg..<._B..5..*.-|....6.Y...^.".*..b.........1.;..%.0.*./.."O"z...+.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):11238
                                                                                                                                                                                                                      Entropy (8bit):5.429551901276069
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:i60xAwDDNgTXEN+lkYvth/2pnavkdeWDUvbtJovYpffpfwVcV7Cllpr3d/STKI/w:srKfWVeSUvbzFpZuI6lpr3d/SWI/g
                                                                                                                                                                                                                      MD5:17F25EC2EB5696BDBBAC0D66988D8548
                                                                                                                                                                                                                      SHA1:9A99F908EF04463318BC1385E574DDEB1788B9FD
                                                                                                                                                                                                                      SHA-256:B229260900135AD121886E0FA97243A5089DFA4C39AB4B6267A0F07BD2655EEC
                                                                                                                                                                                                                      SHA-512:0D6D7E3761E41A6A51BD5C389C1713B2157B82C582797E03C164C650FC0FF3A80A274BE763E2557B1CBEB444DD0A6A9BA18C75D09B5ABFAA0CC76B55B7372E3D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/65bd01d4a30f479eabb0011a_M365%203.svg
                                                                                                                                                                                                                      Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="34" height="34" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_199_771" transform="scale(0.00119904)"/>.</pattern>.<image id="image0_199_771" width="834" height="834" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2144
                                                                                                                                                                                                                      Entropy (8bit):7.894558373245231
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:qHfgmhuoXxmNxYCSQn86NWRXeYLSNHTG+2k6PTnW4hdV:qbhs6CDnR0XeYLSkZi4hdV
                                                                                                                                                                                                                      MD5:8FB1016DF038AECC110775F1FB2AC5FA
                                                                                                                                                                                                                      SHA1:F0C41E68ABBD19D894302F2CF165B4C1A740F010
                                                                                                                                                                                                                      SHA-256:953F29337B452EF1F20DB2693D8E062CB05B0097D480B3318CA1B1465B6ED597
                                                                                                                                                                                                                      SHA-512:4CB64C32DE2BFD8CFD897A7AF7B3E508767A6C22011F136F723CDF818DE388A7383F14A7F0E485E99EBAC1A7B3FFB721E6EA9ECEFAE9700EE85A00DF5052329F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:RIFFX...WEBPVP8X..............ALPH......F...I...m.m.m.m.m.....+|.4&.1.:..a..M.C.Q..8F...H...Pv...Y\.-..E.......4....&.UD^......;.....;.:;./...b.....r.lG..9Q.['...*j..hi./....n.6.(o.`...p.D.1FL..H...Q...9..p..hF...8|...P I........%p...W..7..c.....2C...L....7..Pmb._F.]<...X.e.a@.~....r..%...7..{v.Q....o...o..x.^...'.).X3e...N...Se(..)..-.....zX.i]......J..$+l.&Y.........<...>F>..;F.v%...\.[.E...&$....s.3..h...E.........a.n.-.U..nA..a^.(...?....e..)..[f...y;....'..2.RaV..a1.Pk.}.@...y9.S.q...M.4.bUj.f.#.jm..]...3Y...B.._./:x.<w.:c....d.4...S...9.j..[..;<....}.d.|_.a..2C?_<.^y...fp..}*...o.xq.=gW..uA{.gNC'o.6...C...&..O...o..m..y[%.?....o..[.<h..p...L....Kq...}..~.\...._...;.y..Yn..*.m..../..3rEF..>...%2...B..h....\u..&W..1.pOJ.%W.4..a.C...U=.......1.z."GA..g.VP8 *........*....>m4.G$#"!+.x8...en.mN......p<..&a.-.~K......WDO.?c=n.....E..........#.2..wK..)..k........o...R..+..].2..+..9a.Br@@.........iH...../.,g.......1..a1+T.r.!+
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 260 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2929
                                                                                                                                                                                                                      Entropy (8bit):7.649254259651819
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:jvErM5AMSTMDNGzqDHNYrsgYC9TbtI2vKXSeLsOZ6ILPlLqZA+9SaTb0:jrphYrBpNJI2v4SILdR1I0
                                                                                                                                                                                                                      MD5:2F3F800DE9F4DD3E525C3162BDDE5809
                                                                                                                                                                                                                      SHA1:AB52BD75270E860599907786D4D953D18452A3D5
                                                                                                                                                                                                                      SHA-256:DDD110C4BA04F49BF5A2B2810941E41F0466502A1D41AFEB39F6C88C8F3173FC
                                                                                                                                                                                                                      SHA-512:CA01E9972D47E52404CBB9639E5F8712E7FD56F7C4AE03F75EACAD9B62372C5C0AF4B11609607616FA31101F00B7A322B62D94FEEFA0B7BBB3651BA86E6A1D4B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......(...../.t....APLTE........................................................................................................................................................................................................................................................................................................................................itRNS...<...<)".a......|\.R,.....d6.s.....fE1.XE....pJ.mN>9.w\........A....x,...P....U6./&..jTJj.y...........vIDATh..yw.P..'H.....(TD...JE.-T.....[....h..?.o.n.....lM...oB...c.#f{..6f.j.zT.k........~......#h.....t.....b.?...........b<$..'F....W(.<v..-..C.+.o..E...7...|.N..3.|.$./s.@..6.z..F.b....D4...eE.S./.(...q.O....-.v.....H0.m.H0.......7<.M...,..C?..B.W.._.uM....G9Y'..8.P..w...g....%1~.bU..Lf.<.......`..d..|.....8.z...^.gf...._.%"...P....t.WqY_....@..4-..Jn.V..\.VO..Vw..|Z#.r...Y..GBS.%s...(...x$tr..Z..{].y..L....u.^>..LX.3..z^GIj..N...*..............A......Yc....<.;D..NI.bl...}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9141
                                                                                                                                                                                                                      Entropy (8bit):5.2975271144294185
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                                                                                                                                      MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                                                                                                                      SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                                                                                                                      SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                                                                                                                      SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (22096), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):22096
                                                                                                                                                                                                                      Entropy (8bit):5.1556985111456
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:BX0ZDdRzUjTFCa4oj2AlF8RrLPrGH/u2d2Cw25f80m92Nfx0K2Z2F2I02Kft0PEM:KZDdpUjwaPSA4gHMAZesNW4kacLi
                                                                                                                                                                                                                      MD5:4EDDEEC95AFDA969B3D1B2FB970C1EB1
                                                                                                                                                                                                                      SHA1:DA4C64223B6FF380F03AE2506DF526C22A9103D9
                                                                                                                                                                                                                      SHA-256:42E2DD427DD9F9D45367C880C68289114B7DE56373FF8BDC664EA0FA3CE77880
                                                                                                                                                                                                                      SHA-512:2D431F9BDB08263AB0BC0A596F13E35A136318DA42190EC08712FB1CF963A82EC56FD04231084C876F57853F5930E25F65B1F9D451BDDF140134C7C05F89A0C4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://pixel.byspotify.com/ping.min.js
                                                                                                                                                                                                                      Preview:(()=>{"use strict";var t={228:t=>{var n=Object.prototype.hasOwnProperty,e="~";function r(){}function o(t,n,e){this.fn=t,this.context=n,this.once=e||!1}function i(t,n,r,i,c){if("function"!=typeof r)throw new TypeError("The listener must be a function");var u=new o(r,i||t,c),a=e?e+n:n;return t._events[a]?t._events[a].fn?t._events[a]=[t._events[a],u]:t._events[a].push(u):(t._events[a]=u,t._eventsCount++),t}function c(t,n){0==--t._eventsCount?t._events=new r:delete t._events[n]}function u(){this._events=new r,this._eventsCount=0}Object.create&&(r.prototype=Object.create(null),(new r).__proto__||(e=!1)),u.prototype.eventNames=function(){var t,r,o=[];if(0===this._eventsCount)return o;for(r in t=this._events)n.call(t,r)&&o.push(e?r.slice(1):r);return Object.getOwnPropertySymbols?o.concat(Object.getOwnPropertySymbols(t)):o},u.prototype.listeners=function(t){var n=e?e+t:t,r=this._events[n];if(!r)return[];if(r.fn)return[r.fn];for(var o=0,i=r.length,c=new Array(i);o<i;o++)c[o]=r[o].fn;return c},u
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3932
                                                                                                                                                                                                                      Entropy (8bit):7.928076364086202
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:9MvCwn1Yw533ZAhEzxKO5X6+2YD1M5t7ylzGm5fTT8:4vuw5n+IxK9+2L3ylGa38
                                                                                                                                                                                                                      MD5:759723AAF39BA4A7FAA6D43585EE6647
                                                                                                                                                                                                                      SHA1:B99C6C93B589846A91A866A3A64F017F757B6A33
                                                                                                                                                                                                                      SHA-256:588BCE8EEDFBEC80574D2AB87899D3E4C1E98B74FA1082F6AEF15D3BA17B1818
                                                                                                                                                                                                                      SHA-512:B221CE76620D9AA84DCCCAD2CB3C70C7D14BDF90839C19DC4B39BA542EC2F25BD4AEF4F73D0B39DC0DEDED130219A9AD4F702C52600B0215E76F13420CA4B925
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:RIFFT...WEBPVP8X..............ALPH.........:%..=f..E$.;..e.N...(...vwww.q.e.n........bf....z>..z=.rDL.H.-x...oS...;.._....e..cD.../Zy.8eE...5(*.u=...L......+..4.v......G..Q...F....n...!.....9.O|.B...u.....+..5~....o.e+..7.2......BD...E......GS...[.|.D...Y.9...F.I.j.h.!..\.h...K...]..E.._..[n.C>D....0.5...|....TXg..>DL^.\_...y.E&.h....C...C..Cu....x+.........).../..)....Q`.pG.kT\>.">.VUj...3....aN.]..W.|.x....2...@.....2#/.@.[#....a.W.h....r.6..D...d.p.[..{....4h.K>D.=.......Q...H_.o.y.......MkeF^B..K#.@......1mG..vJ..bE~K.....c.mi|..i.w:-..v...k.KC!.....|..j~.........c.C....;....L.....g.(...*P........,...~'.P.Y..Pv....C....o...(..&P..w.o.B.c=....8U..S7.4@a..........\.}O.Q`NL''(.zt=`.B............n.P...v.......N..@.......L\...^../Q...%.......<._.;LB.G.+.<..F.....I"........<. M..o.~-...b..L..H..ng.2...^.....x.'d_"..kyL.x...G8j......,.r..!.'.x.D....f.K@..:....bE.'c..T>D.9.[.>..Z.?y./H..i3..Z..l]..7.!...7..{\>.........v$...w.7..{..9\..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2376), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2376
                                                                                                                                                                                                                      Entropy (8bit):5.232785261940203
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:IXs8oZLy8+Busw34HkChfJ4X1rQhTzX7zXh1g6RcCDa/M2n7Ka2+uGqR6M:csTzCeUl17Od7d2+hql
                                                                                                                                                                                                                      MD5:41C311E7DB8FAFA57DAA5F8156837B92
                                                                                                                                                                                                                      SHA1:5A9EC2DB4D176428C880125A238E9F571850DB83
                                                                                                                                                                                                                      SHA-256:8A4332A15885918413E87165FD24C0EF3511552B8FFDEDA204AF063C7BCBD1BD
                                                                                                                                                                                                                      SHA-512:E6C10406331704687F876F952FD8F815D51B82BEF28477F43FAD0AC381CD8CE18D65BE9AB7902693EE71523AAE2E9B1D976B1E7A81AA4C6B8333E79531AAE313
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(t=>{t||(t=document.location.href);const n="https://tracking.g2crowd.com",e="G-GCTMBVFESS",i="1006267",o="external",a="",s="",r={allKeys:[],key:"",localStorageKey:"g2tracking",date:((t=new Date)=>(1e4*t.getFullYear()+100*t.getMonth()+t.getDate()).toString())(),setKey:function(t){this.key=t.map((([t,n])=>n)).join(",").replace(/\s/g,"")},isFresh:function(){return this.refresh(),this.allKeys.includes(this.key)},refresh:function(){try{const t=window.localStorage.getItem(this.localStorageKey);this.allKeys=t&&JSON.parse(t)[this.date]||[]}catch(t){console.warn(t),this.allKeys=[]}},persist:function(){const t=this.isFresh()?this.allKeys:[this.key,...this.allKeys],n=Object.fromEntries([[this.date,t]]);try{window.localStorage.setItem(this.localStorageKey,JSON.stringify(n))}catch(t){console.warn(t)}}};let c=!1,g=!1,w=0;const d=7;function l(t){return t<=1?t:l(t-1)+l(t-2)}function h(n,e=""){const c=window.navigator&&window.navigator.userAgent,g=window.screen&&window.screen.availHeight.toString(),w=[
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1892
                                                                                                                                                                                                                      Entropy (8bit):7.867573646556854
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:3nPZGrF2ZncnW1WGNC6IS1lw1sUxu/4/D+r82k:30KL5NJ1lw1sH4/Dc8t
                                                                                                                                                                                                                      MD5:1C190A1236F5D03538997382F38E7361
                                                                                                                                                                                                                      SHA1:3C803E730FCA231B3BBA12C90D4C8B45D8910063
                                                                                                                                                                                                                      SHA-256:756837D2F6197FEB4CA8D8C4FCFCFE2CE8C582F3F9DF5971DB0EACA4A269C388
                                                                                                                                                                                                                      SHA-512:E28EB02D0E45EBB1E0843AD2AA048DFE1FD22A4EA8D7A79A71BE3CC03FC03D5BDF265CBD8739C169303D99047BB830745024717F903CFACF8B8AC5F48C6CFB80
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:RIFF\...WEBPVP8X...........B..ALPH......|m.!..E$....+.k..+....K.m...c.........S9ZD...aX;'..q....)b..).S...6......1.[z:..;.\5.]..8......~...F.9.hmu])...k3..,..t.......3d}.m.[..:(3....R.B.....]0...v.....-..fF.} x....R..]pC/`.~..)....B?,...@DXk..&...A|.....TFL......B..\.Q.x.P{-.....(Bm..3.....:...lE.....T..2.2rs...z..... b.42V...i..Vvl...Q..6.._"......=t.F.yW..^....3..y..gV.`....(...+.'*A...G....._..6..y.D...(X}..Q1'.)..H......e)...gKH.....[K......'.}]..H...Q.....1.t......BD.^.V..F...$.5I|...7|.b.o7 f;h.Fp...SQK...:.X.%.7..n^Q..y]@......[.....Q.......b.oo.............k.|....n.z.....h.e......Uc.{.V.....%......*(>. ~.6P.Ol....@.2..]...3...,.=q.'...q-...r.3....{l.....8.w.@.L.....w........,P.....O....m....Z9..1..A."V>."V....*E.}T..5'ET.)..gS..)".VP8 <...P....*..C.>m0.G....'q.....b.pf.1:;.....z1..WEO..........J/....i?.>.~.~.{...............[.O._..a..7.?VY....H.....b.....@.L...9....M.l.f*.....j.......+..k.~.[.....>.H..l.....7B......+_.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32121)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):72082
                                                                                                                                                                                                                      Entropy (8bit):5.262079632238699
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:g+c50EhZifU/5+1YP3ojUN4XhXXYkuphNdfEJMgYH8QpJbnGp7C4iQH:fc50EzBoJUf+Y5fbnA
                                                                                                                                                                                                                      MD5:EC6236EF8C7D09E48AAEE0CCDD615651
                                                                                                                                                                                                                      SHA1:5876ACBAC1C4868306CAA52BC7C3F713AFB340E9
                                                                                                                                                                                                                      SHA-256:F1930EDE8B9B71170EA4B47FD7A23D30E1D6790295C42EA85EBA0C7BBD136B3F
                                                                                                                                                                                                                      SHA-512:F48E6C2A1E46134AB5B27FA306B5A8B46F2A2F0C5B149DAC4F5D23616BCDCD1298BDCBC24966BA273707A8B4BB9395C4C6A36D20E6E674E10F5F58C9649D4F93
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(window.mutinyWpJsonp=window.mutinyWpJsonp||[]).push([[2],{30:function(t,e,n){"use strict";n.r(e),n.d(e,"render",(function(){return M})),n.d(e,"hydrate",(function(){return B})),n.d(e,"createElement",(function(){return v})),n.d(e,"h",(function(){return v})),n.d(e,"Fragment",(function(){return b})),n.d(e,"createRef",(function(){return m})),n.d(e,"isValidElement",(function(){return i})),n.d(e,"Component",(function(){return _})),n.d(e,"cloneElement",(function(){return D})),n.d(e,"createContext",(function(){return z})),n.d(e,"toChildArray",(function(){return O})),n.d(e,"_unmount",(function(){return I})),n.d(e,"options",(function(){return r}));var r,i,o,s,u,a,l,c,f={},d=[],h=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function p(t,e){for(var n in e)t[n]=e[n];return t}function y(t){var e=t.parentNode;e&&e.removeChild(t)}function v(t,e,n){var r,i=arguments,o={};for(r in e)"key"!==r&&"ref"!==r&&(o[r]=e[r]);if(arguments.length>3)for(n=[n],r=3;r<arguments.length;r++)n.push
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                      MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                      SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                      SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                      SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (31493)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):31494
                                                                                                                                                                                                                      Entropy (8bit):5.297945486326134
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:ap53eOuDOWd+X7+YC7l/Yk8pE0EYbt0W1dUMy6:apCDOZqRk70Wc4
                                                                                                                                                                                                                      MD5:CA2920435A41592BA555A7367C948A83
                                                                                                                                                                                                                      SHA1:D141C61A99C7BCE06957D7581FE7313F2F91A6AF
                                                                                                                                                                                                                      SHA-256:EEA534BFB8204FA32F8C902D4100461BC522AB887734E81187131FB0FD1DB21E
                                                                                                                                                                                                                      SHA-512:565B9CECEB07B63BA7112B11BEDA0A9BF5AF07F99FFAB0D88879A62DDB510ED3D6F9510B02E9812EFD25D45648C7851EB0C21AEF739F0C4DC31DC9205D61377D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(()=>{var Ge=Object.create;var _=Object.defineProperty;var Qe=Object.getOwnPropertyDescriptor;var Ye=Object.getOwnPropertyNames;var _e=Object.getPrototypeOf,Je=Object.prototype.hasOwnProperty;var Ue=e=>_(e,"__esModule",{value:!0});var Ke=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var Ze=(e,t,n,o)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of Ye(t))!Je.call(e,r)&&(n||r!=="default")&&_(e,r,{get:()=>t[r],enumerable:!(o=Qe(t,r))||o.enumerable});return e},Xe=(e,t)=>Ze(Ue(_(e!=null?Ge(_e(e)):{},"default",!t&&e&&e.__esModule?{get:()=>e.default,enumerable:!0}:{value:e,enumerable:!0})),e);var ye=Ke(()=>{Array.prototype.flat||Object.defineProperty(Array.prototype,"flat",{configurable:!0,value:function e(){var t=isNaN(arguments[0])?1:Number(arguments[0]);return t?Array.prototype.reduce.call(this,function(n,o){return Array.isArray(o)?n.push.apply(n,e.call(o,t-1)):n.push(o),n},[]):Array.prototype.slice.call(this)},writable:!0}),Array.prototype.flatMap||Object.defineProp
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (51340), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):51340
                                                                                                                                                                                                                      Entropy (8bit):5.334108957101299
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:4HuELLYEYbd2PmdUJcBtIpGTaY/fcAcbcVvWlaTLYqj6Mw6fwaBxeBRqK8giCmHA:G6PhxeBRdHGbe
                                                                                                                                                                                                                      MD5:390D4B78F4C738295B7974ACA941D031
                                                                                                                                                                                                                      SHA1:9D5FC5E50D9C16CC2223ACEFEABA36DF18AAB90A
                                                                                                                                                                                                                      SHA-256:EB6CE397310855BBEF74043AFCDDA989653AD7B7B385191E8C8D622EEE74B367
                                                                                                                                                                                                                      SHA-512:0EF77708F1765DD1CA2703089AABCACD0BA7D220357C8F353F97029FB4AD903487D59665812F6A2427979162FE3CD62293DBF64169AFCFB17CF6D30ED6EE9A97
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/js/24.24e43c3b.chunk.js
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[24],{"+f1A":function(e,t,n){"use strict";n.d(t,"q",function(){return s}),n.d(t,"w",function(){return d}),n.d(t,"m",function(){return l}),n.d(t,"b",function(){return f}),n.d(t,"a",function(){return b}),n.d(t,"t",function(){return O}),n.d(t,"u",function(){return p}),n.d(t,"r",function(){return E}),n.d(t,"k",function(){return v}),n.d(t,"s",function(){return g}),n.d(t,"e",function(){return j}),n.d(t,"g",function(){return _}),n.d(t,"h",function(){return I}),n.d(t,"f",function(){return C}),n.d(t,"l",function(){return T}),n.d(t,"p",function(){return h}),n.d(t,"c",function(){return m}),n.d(t,"v",function(){return y}),n.d(t,"o",function(){return S}),n.d(t,"i",function(){return R}),n.d(t,"j",function(){return A}),n.d(t,"n",function(){return N}),n.d(t,"d",function(){return L});var r=n("mj2O"),a=n.n(r),c=n("7SM1"),i=n("QtlZ"),o=n("NFvl"),u=n("LVcX"),s=function getSession(){if(!i.a||!i.a.getState)return{};var e=Object(i.b)().session;return void 0
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12007)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):20255
                                                                                                                                                                                                                      Entropy (8bit):5.196902752419143
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:tiCNuhIQIFsYdkw+ETx4vTh9dOZ4aEZ40MlJo1HSFtGB+9Uv+RvnmyOyDye5cYgL:oy9sCrx4vTIQYo1yF4BNWJme5cYgv1t7
                                                                                                                                                                                                                      MD5:6FA3AB83774D7F26CFDD18251178D77B
                                                                                                                                                                                                                      SHA1:A470FF52FED9B63B353979A860CBEBCDE89DEBD3
                                                                                                                                                                                                                      SHA-256:652B782499578FC71EDC11F16015AECFD4B77F5A65DEA68670BCAE86BE9A8BC0
                                                                                                                                                                                                                      SHA-512:C8D2D7348B2D8F4688E807B61266D311A3151117B583B1DE8ED2354A41FE759E3FE5FFE664BEE785A689CC35943601B5FA4D3C79F511BB4C3E3352FC7D23DF5E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.jsdelivr.net/npm/@finsweet/attributes-cmscore@1/cmscore.js
                                                                                                                                                                                                                      Preview:var xt=Object.defineProperty;var Ct=(n,t,e)=>t in n?xt(n,t,{enumerable:!0,configurable:!0,writable:!0,value:e}):n[t]=e;var nt=(n,t,e)=>(Ct(n,typeof t!="symbol"?t+"":t,e),e);var At="1.13.0";var A=class{static activateAlerts(){this.alertsActivated=!0}static alert(t,e){if(this.alertsActivated&&window.alert(t),e==="error")throw new Error(t)}};nt(A,"alertsActivated",!1);var O=(n,t)=>!!n&&t.includes(n);var q=n=>n!=null;var B=n=>typeof n=="number";var ot={wrapper:"w-dyn-list",list:"w-dyn-items",item:"w-dyn-item",paginationWrapper:"w-pagination-wrapper",paginationNext:"w-pagination-next",paginationPrevious:"w-pagination-previous",pageCount:"w-page-count",emptyState:"w-dyn-empty"};var K=(n,t=!0)=>n.cloneNode(t);var Q=n=>{let t=n.split("-"),e=parseInt(t[t.length-1]);if(!isNaN(e))return e};var z=n=>Object.keys(n);var G=n=>new Promise(t=>setTimeout(t,n));var X=(n=document)=>{var e;let t="Last Published:";for(let o of n.childNodes)if(o.nodeType===Node.COMMENT_NODE&&((e=o.textContent)!=null&&e.inclu
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34942)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):139016
                                                                                                                                                                                                                      Entropy (8bit):5.304009127061083
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:Q4X0FUM6Q14lRItsd27N6czb8tQ2rpq1/Ili9EVZvqayHi0oill3zLegbyb:QdG44l8N6czoiAliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:647536B67A4124C2D3B4F8E014943515
                                                                                                                                                                                                                      SHA1:2104408F091FA5AC93560FBC58BAC466F6350444
                                                                                                                                                                                                                      SHA-256:D541BA834F37E4A3F1336046F8FAA057823A46192BF33D0B953E7F3CD1A0B929
                                                                                                                                                                                                                      SHA-512:015E9ED47A5F925B843EBF258EBB7DAE4F13B05C75646CEF5E3CFC35332304A22F2B2857C25C122EA0B36E1A21AA5DC660A5366F981688030477ADFB2E7F0D8F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.huntress.com/blog/rapid-response-trickboot
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="rapid-response-trickboot"><head><meta charset="utf-8"/><title>Rapid Response: TrickBoot | Huntress</title><meta content="TrickBot has unleashed yet another module in its growing arsenal specifically targeting firmware vulnerabilities, named TrickBoot." name="description"/><meta content="Rapid Response: TrickBoot | Huntress" property="og:title"/><meta content="TrickBot has unleashed yet another module in its growing arsenal specifically targeting firmware vulnerabilities, named TrickBoot." property="og:description"/><meta content="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/65810894c628f8f736f54859_Rapid%20Response-%20TrickBoot.jpeg" property="og:image"/><meta content="Rapid Resp
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65385)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):80160
                                                                                                                                                                                                                      Entropy (8bit):5.493718190296025
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:Jg4n8RaKR5otwqEaieW0gE7PQiLYOpcHNchVI2oWNJbzE1RV4fkRDSt7okVeDwIZ:G4n8EuITQiLYOpcHNcsSEj+fSPcIZ
                                                                                                                                                                                                                      MD5:6537B6B617DDF0DB2CBB1A0992F02DAC
                                                                                                                                                                                                                      SHA1:4B768FBAEBAFDF6F01A0F8307ADA072C0344C0D3
                                                                                                                                                                                                                      SHA-256:9DA98F253633C8D2BF10869DF9E3719F017E78ED45E7005A186785952E1D831E
                                                                                                                                                                                                                      SHA-512:F77955022C1CCDE97D639A14DB81D9D77603497E52C91F389958E2173E0BBBEA11F24D4BB7F14B3FFD2A28C9E412DEC607E69E776581830A67AF175ABF102884
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*!.* Web analytics for Snowplow v3.24.2 (http://bit.ly/sp-js).* Copyright 2022 Snowplow Analytics Ltd, 2010 Anthon Pang.* Licensed under BSD-3-Clause.*/"use strict";!function(){function e(e,n){var t,o={};for(t in e)Object.prototype.hasOwnProperty.call(e,t)&&0>n.indexOf(t)&&(o[t]=e[t]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var r=0;for(t=Object.getOwnPropertySymbols(e);r<t.length;r++)0>n.indexOf(t[r])&&Object.prototype.propertyIsEnumerable.call(e,t[r])&&(o[t[r]]=e[t[r]])}return o}function n(e,n,t){if(t||2===arguments.length)for(var o,r=0,i=n.length;r<i;r++)!o&&r in n||(o||(o=Array.prototype.slice.call(n,0,r)),o[r]=n[r]);return e.concat(o||Array.prototype.slice.call(n))}function t(){var e,n={},t=[],o=[],i=[],a=function(e,t){null!=t&&""!==t&&(n[e]=t)};return{add:a,addDict:function(e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&a(n,e[n])},addJson:function(e,n,i){i&&r(i)&&(e={keyIfEncoded:e,keyIfNotEncoded:n,json:i},o.push(e),t.push(e))},addContextEntity
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9133)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):9224
                                                                                                                                                                                                                      Entropy (8bit):5.166075514151269
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:b53UhGctqQ5MY4833rUdaEEEx8iv0piguFA:btMGlEMGUdaEwiqaA
                                                                                                                                                                                                                      MD5:44A7121C73792EB5D3490F4F25D0AE8F
                                                                                                                                                                                                                      SHA1:E5C93D914C5DF0082507ED708F56AA021FEF2C3B
                                                                                                                                                                                                                      SHA-256:89AA43CB2DB8717165E898B18806AD757585F8815F9F514BB0AFBD3C390DEF95
                                                                                                                                                                                                                      SHA-512:299FEEF9D05F8B3F0B66B1B662525DBB831408834AA89C078FBEA5766C1D91F957EC2B2498E255D64DF40630954548428ED2C4D328B0073468616434A983C542
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.jsdelivr.net/npm/medium-zoom@1.0.3/dist/medium-zoom.min.js
                                                                                                                                                                                                                      Preview:/*! medium-zoom 1.0.3 | MIT License | https://github.com/francoischalifour/medium-zoom */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.mediumZoom=t()}(this,function(){"use strict";var H=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var o=arguments[t];for(var n in o)Object.prototype.hasOwnProperty.call(o,n)&&(e[n]=o[n])}return e},o=function(e){return"IMG"===e.tagName},C=function(e){return e&&1===e.nodeType},O=function(e){return".svg"===(e.currentSrc||e.src).substr(-4).toLowerCase()},l=function(e){try{return Array.isArray(e)?e.filter(o):(t=e,NodeList.prototype.isPrototypeOf(t)?[].slice.call(e).filter(o):C(e)?[e].filter(o):"string"==typeof e?[].slice.call(document.querySelectorAll(e)).filter(o):[])}catch(e){throw new TypeError("The provided selector is invalid.\nExpects a CSS selector, a Node element, a NodeList or an array.\nSee: https://github.com/francoischalifour/medium-zoom")}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34398)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):144463
                                                                                                                                                                                                                      Entropy (8bit):5.336136836330127
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:g4X0FUM6Q14lRWqsR27N6cW2v4B7pqw/Ili9EVZvqayHi0oill3zLegbyb:gdG44lZN6cxO9AliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:11F60A72FCAB01F5E06C88B4FD3845E1
                                                                                                                                                                                                                      SHA1:112623D5C7746DF78A3D10AC0A91073F7075D2D4
                                                                                                                                                                                                                      SHA-256:E63ECEC2BEC70A34B2AF558945AA7B02C44D0BA7578D498BFA0B26ECF60737D5
                                                                                                                                                                                                                      SHA-512:975512B80ADE740C762922AA710ACBE3368A5D5646E72EBE6744CCD8CA88485EE9E6E9EAB0C356B2447C0A2F20892E548D150D6120DCE2D9F13A483557339F09
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="critical-vulnerability-exploitation-of-apache-activemq-cve-2023-46604"><head><meta charset="utf-8"/><title>Critical Vulnerability: Exploitation of Apache ActiveMQ CVE-2023-46604 | Huntress</title><meta content="CVE-2023-46604 is a critical remote code execution vulnerability in Apache ActiveMQ. Patch now to avoid any potential adversary exploitation." name="description"/><meta content="Critical Vulnerability: Exploitation of Apache ActiveMQ CVE-2023-46604 | Huntress" property="og:title"/><meta content="CVE-2023-46604 is a critical remote code execution vulnerability in Apache ActiveMQ. Patch now to avoid any potential adversary exploitation." property="og:description"/><meta content="https://cd
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1412
                                                                                                                                                                                                                      Entropy (8bit):7.800237548100864
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:mfuO6zR0jU3wepV69TVZH6pxhFelFekmJhruY0JufEzApAp:m2O6zAfqY1zAf8DWyAfEspg
                                                                                                                                                                                                                      MD5:9EC8E6BB6BF11C31DD7D9B678ECEB1CB
                                                                                                                                                                                                                      SHA1:0ABD12534356B06C30E7E353E5A7F5D6253FAE19
                                                                                                                                                                                                                      SHA-256:9862AFFF7AAC510AD23356FAB0C6C9F653038771AB38E9EA68E8CF8A84B31F50
                                                                                                                                                                                                                      SHA-512:ECF0D3BADABC48F49DBAEE4CDA55CD0E2689AF772A406B1F80762F423A3A7B1C8E582A813D6552E7B9C048573B6B9237703272109A05C863EACD4614CBE02390
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6644e7fbb21af831cdb00ec6_chat-bubble%20(1).webp
                                                                                                                                                                                                                      Preview:RIFF|...WEBPVP8X........e..e..ALPH......E.)I:..Y.m.m.m.m.m...xo}.^<.W..#"&@.mn....l.I.....:.M.c.:.1..<F(....yU.S".l..}..b.X..a.~. <...)...[.8+&.........j.-.a.......V...8........Y.../ ...*0......)E$..P.Z.....Z.6.E8lEY..ZN<.Qq...!!.....<.rV.......0OG...>,*2.B.y...}.e.$c.....H"...\.w.Q...W.0.)o..U..y.my........B?.....E..@....q....I...>.......W(....e..p...+.P|g.Z...^~.um...,...........q..H.6...W.G[.h.p.P...kH..`WR..? .xWM.......M.f..(Kb.5.;..1.h.02.xVV|.)u^}..r.........o...QE...:..&"M.ei,..eZ8p...VKK...-".Q.... lLD1..r#...Hn...4....r...s......... ..7...Z..kT.LF.....q...<.....?..b)./..d..Yn.l.8.Jt6^-..Kd.8...Z..5.X.QX$".n.H)..(..MA.&"./....>5xn.....9XD.....}{..U].O.....~..<A..."fH.r......P.7...b.#F..;N.$.Sg.+wZqkI>._J.8b.O.U.....d.!4.n~/.BJS.{..E..*8n]4...$.s...G...4..U1..X^.......-.HL.TEu.<.O...t......."<...*.H(..p......i..P.%...(......"x....@O..Nh)V>......vK........X{+p|..b..+...Z..v......x2..?._..VP8 .........*f.f.>m6.G.2"!#VlZ@..e.p..o0<)\7.....8....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16190), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):16190
                                                                                                                                                                                                                      Entropy (8bit):5.361809047352823
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:iNWuYR3668D8b8xXXeIe1VBnn5TUKzQhab0bjU30Vx4p4CAHeW:nRK68D8b2fe1Tnnghab0bjUkV2p4FeW
                                                                                                                                                                                                                      MD5:C41C7243F45EA540E99A3256F4942432
                                                                                                                                                                                                                      SHA1:4A6CA42E84579CCF2BE93CDF1F695CAB9E845789
                                                                                                                                                                                                                      SHA-256:D674A115404E8D29A650437584421BD9D7EC57C4D43FE3E0A09ADC080D521C44
                                                                                                                                                                                                                      SHA-512:AB6D66FD74999D4203DEFF61DE82A44322C44A16960F4681DCB0F0FE6EB35FC3DCE91DC7FEC538A695C91DA28CE9796A8B76555DAEDE2DF85B4BC8E6A4662555
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/js/26.69219246.chunk.js
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[26],{"3y+j":function(e,t,n){},HXmn:function(e,t,n){"use strict";var c=n("jm9a"),a=n("O94r"),o=n.n(a),i=n("ERkP"),r=n.n(i);n("yhQp");t.a=function LoaderBalls(e){var t=e.className,n=e.size,a=void 0===n?"medium":n,i=e.visible,s=void 0===i||i,l=e.titleId,d="loaderBallTitle_".concat(l);return r.a.createElement("div",{"aria-live":"polite",className:o()("drift-widget-loader-balls drift-widget-loader-balls--".concat(a),Object(c.a)({"drift-widget-loader-balls--visible":s},t,!!t))},r.a.createElement("svg",{"aria-labelledby":d,viewBox:"0 0 80 80",xmlns:"http://www.w3.org/2000/svg",role:"img"},r.a.createElement("title",{id:d},"Processing... please wait"),r.a.createElement("circle",{cx:"10",cy:"20",r:"9"}),r.a.createElement("circle",{cx:"40",cy:"20",r:"9"}),r.a.createElement("circle",{cx:"70",cy:"20",r:"9"})))}},NJR1:function(e,t,n){},Rqwx:function(e,t,n){"use strict";var c=n("HXmn"),a=n("ERkP"),o=n.n(a),i=n("uDfI");n("VSUx");t.a=function ChatLoa
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2376), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2376
                                                                                                                                                                                                                      Entropy (8bit):5.232785261940203
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:IXs8oZLy8+Busw34HkChfJ4X1rQhTzX7zXh1g6RcCDa/M2n7Ka2+uGqR6M:csTzCeUl17Od7d2+hql
                                                                                                                                                                                                                      MD5:41C311E7DB8FAFA57DAA5F8156837B92
                                                                                                                                                                                                                      SHA1:5A9EC2DB4D176428C880125A238E9F571850DB83
                                                                                                                                                                                                                      SHA-256:8A4332A15885918413E87165FD24C0EF3511552B8FFDEDA204AF063C7BCBD1BD
                                                                                                                                                                                                                      SHA-512:E6C10406331704687F876F952FD8F815D51B82BEF28477F43FAD0AC381CD8CE18D65BE9AB7902693EE71523AAE2E9B1D976B1E7A81AA4C6B8333E79531AAE313
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://tracking.g2crowd.com/attribution_tracking/conversions/1006267.js?p=https://www.huntress.com/blog-categories/response-to-incidents&e=
                                                                                                                                                                                                                      Preview:(t=>{t||(t=document.location.href);const n="https://tracking.g2crowd.com",e="G-GCTMBVFESS",i="1006267",o="external",a="",s="",r={allKeys:[],key:"",localStorageKey:"g2tracking",date:((t=new Date)=>(1e4*t.getFullYear()+100*t.getMonth()+t.getDate()).toString())(),setKey:function(t){this.key=t.map((([t,n])=>n)).join(",").replace(/\s/g,"")},isFresh:function(){return this.refresh(),this.allKeys.includes(this.key)},refresh:function(){try{const t=window.localStorage.getItem(this.localStorageKey);this.allKeys=t&&JSON.parse(t)[this.date]||[]}catch(t){console.warn(t),this.allKeys=[]}},persist:function(){const t=this.isFresh()?this.allKeys:[this.key,...this.allKeys],n=Object.fromEntries([[this.date,t]]);try{window.localStorage.setItem(this.localStorageKey,JSON.stringify(n))}catch(t){console.warn(t)}}};let c=!1,g=!1,w=0;const d=7;function l(t){return t<=1?t:l(t-1)+l(t-2)}function h(n,e=""){const c=window.navigator&&window.navigator.userAgent,g=window.screen&&window.screen.availHeight.toString(),w=[
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (4254)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12275
                                                                                                                                                                                                                      Entropy (8bit):5.072746472708693
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:bEWPqEj3YuVEu6Dv9ScJ2AdE1Dj88LxOTyeFed8zkT2gZGmOQ+48:bNj3YueuivAUt8tOGeId8Y2xTY8
                                                                                                                                                                                                                      MD5:7BD4B332A8D1D12A6DD5B46933E171F8
                                                                                                                                                                                                                      SHA1:550DD13770A839D7897784B96109568C4E64ACED
                                                                                                                                                                                                                      SHA-256:C72A3AAC6E174C0EF98636EFD18A99BFB012646429D5ADFE8E4D7EB55EAC2122
                                                                                                                                                                                                                      SHA-512:1F5712B087FA49E978DAFBD9EA26AD2E78B543967C32E4C4CC2685AFDBC05B7EB392AD4394B3D18DD6869E41BDDC6BB7A957E20C3B2A49D25005FC440DDCFE21
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview://////////////////////////////////////////////////.// JavaScript to run once the document fully loads.//////////////////////////////////////////////////..function removeHash () { . var scrollV, scrollH, loc = window.location;. if ("pushState" in history). history.pushState("", document.title, loc.pathname + loc.search);. else {. // Prevent scrolling by storing the page's current scroll offset. scrollV = document.body.scrollTop;. scrollH = document.body.scrollLeft;.. loc.hash = "";.. // Restore the scroll offset, should be flicker free. document.body.scrollTop = scrollV;. document.body.scrollLeft = scrollH;. }.}...function closeDemoModalCheck() { . setTimeout(function() { .. $done = jQuery(".x-modal.x-active .ao-richtext-block").is(":visible");. i++; . if (!$done && i < 10) { . closeDemoModalCheck(); . console.log("not done!"); . }else if($done){. clo
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11
                                                                                                                                                                                                                      Entropy (8bit):3.2776134368191165
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:LUQ9:LUA
                                                                                                                                                                                                                      MD5:825644F747BAAB2C00E420DBBC39E4B3
                                                                                                                                                                                                                      SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                                                                                                                                                                                                                      SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                                                                                                                                                                                                                      SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:Bad Request
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (42683)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):283750
                                                                                                                                                                                                                      Entropy (8bit):5.318553775796888
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:onV28oZnot3nWD7TpLCAMLIlVYXmm1Utit6iXn8uM18qH2nbMUtQPBmuBD6+35RG:onV28oZn8t
                                                                                                                                                                                                                      MD5:09514F33E4DAA823BC596C500694E31B
                                                                                                                                                                                                                      SHA1:626588C00591BF8C02431ED8DDA46327CBE47854
                                                                                                                                                                                                                      SHA-256:D82DE804007143D62CE6D8CC336B53A0E3D495BC796B86B496D2811347084D04
                                                                                                                                                                                                                      SHA-512:A6E7D5378E523DAB6AFDCFDF756DF7461B36EDC39FF311A78B508777C1BF24E5275DD15879FEE042FF4039A202925D11FF0AD1A10C3FFC79567D3FB56A710DDD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.foundationsoft.com/
                                                                                                                                                                                                                      Preview:<!DOCTYPE html>..<html class="no-js" lang="en-US">..<head>...<script type="application/ld+json">.{. "@context": "https://schema.org",. "@type": "Organization",. "name": "Foundation Software, LLC",. "alternateName": "foundationsoft",. "url": "https://www.foundationsoft.com/",. "logo": "https://foundationlive.wpenginepowered.com/wp-content/uploads/2021/06/fsl-logo.png",. "contactPoint": {. "@type": "ContactPoint",. "telephone": "(800) 811-5926, (800) 246-0800",. "contactType": "customer service",. "contactOption": "TollFree",. "areaServed": "US",. "availableLanguage": "en". },. "sameAs": [. "https://www.facebook.com/foundationsoft",. "https://twitter.com/foundationsoft",. "https://www.instagram.com/foundationsoft/",. "https://www.linkedin.com/company/foundation-software/",. "https://www.foundationsoft.com/". ].}.</script>.... .<meta charset="UTF-8">.<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-sc
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5130
                                                                                                                                                                                                                      Entropy (8bit):6.044432773006814
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:inxQ5V/SCVzK3kJhv5jzCYx/Hl6KOYoG2nDLcTV6y9OZWc:XjdzK4peYxlhmDLcTQy9OZWc
                                                                                                                                                                                                                      MD5:D1413C9B426240506E1F94D7E7C6A24C
                                                                                                                                                                                                                      SHA1:CDBA23999D7A87ED9AC8CE09773CB35DEEA8645C
                                                                                                                                                                                                                      SHA-256:99F892DFD7B80594718B556B86A8021BC0339442D1914E1946F2A3DC5A74392A
                                                                                                                                                                                                                      SHA-512:3311A91844A4420F473EF8A75BC2423D66D1FB134FE67E7E74B537101816C183E5D497CE2C25AB235C18FEAC2E1A824B72C1F9F55D0D7BB35742E2076ED7D34F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="34" height="34" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_467_763" transform="scale(0.00442478)"/>.</pattern>.<image id="image0_467_763" width="226" height="226" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), CFF, length 33836, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):33836
                                                                                                                                                                                                                      Entropy (8bit):7.990922073067164
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:768:A4ZS/fYwb17a6UhitgOUpQ/WC+NYZyeMiSSVg6HZ1DcY:A4ZPwb1O665p4L+NY8eMf6rDr
                                                                                                                                                                                                                      MD5:66B34D5087F57EF84DEFE3C4DDE443C2
                                                                                                                                                                                                                      SHA1:DEE85B83B836036B37349FB18E462963AA921ED7
                                                                                                                                                                                                                      SHA-256:08015B4EE44D7DF409246C683217D094FAABDC0ADD08AEB7CDF6E13A94698CD5
                                                                                                                                                                                                                      SHA-512:4E75B61A621E21E9A461A5B9D94AAE1CD53A79ACD9489EC6305426FBB6142BBDE393F037DCDBD7840557518FD75507357D75E8D6FE899D9A9331D9E3927583FA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://use.typekit.net/af/ad9c1c/000000000000000077359549/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n9&v=3
                                                                                                                                                                                                                      Preview:wOF2OTTO...,.......H.............................F...e?DYNA.W...?GDYN.q..6....`..,.6.$..8...... .7........!.....HM..PUUU..........................8..:.e.2..*.N.*.v?q....>3QX,....c..k_..O.J..v......".h,...p.w..(..@..W!..u.......6.....m...b...Xf..6,m..l.aAE....Z.o...d....'...f2...YM.*8`..J`..bE;...........#.g......n;..../....`.yZ..t..r...y...$...QY<.*..<.,.t.n....m. ..f.....e[.y^...$...+o.#.......a....B..i.....N..J.Udc-L.....).e....N{.xF.6Ql...G;#..K....vO:.B .....!A.=kRhU.*...H....I..=...-.u...z..........)...c.....N.%.X..lpS.....h.Jh)..7>..]......-R.s.|V........h..2..3......!..5.i...#b.nkXJ......._.....[.!...(.cJ\B...Y..)..1.1-cJ).m1M...^x.,b.QL.C....,...Y..|...X.|.$.O........f....P..(6......J.._...b:...".....bY..&.Z.....P.........K....J..'...N.).}.3..}..|....i..i.....H......4.4.Z.P..+.J.B.tJ.J.S.l..1Y.......a.4.....7..MV.?.H..5.....i.Lh...J..a1...@.....aq.....s.....>......._..\Y.;.y....%.Bj:2..(p........y...1H..49. ..-...E.....bbAT.Y.9....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34375)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):148307
                                                                                                                                                                                                                      Entropy (8bit):5.311817592814701
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:L4X0FUM6Q14lRGKs/27N6cWDNfzBpqE/rli9EVZvqayHi0oill3zLegbyb:LdG44lFN6ciNlDliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:F5735C720F7721814DADB09909DD6832
                                                                                                                                                                                                                      SHA1:50A5CE75EF854A7A02900CA86FCECEB554E067CB
                                                                                                                                                                                                                      SHA-256:F1623AB8C68047AC455B6C0B1F14057CE0D83E00DBAEC5767CB01E2248E85A79
                                                                                                                                                                                                                      SHA-512:B676C2CA12407E74A1CF9C976C5C26EB15E0AD37601419B2F35C00DC6F398D5720ACB30DB6BF4E81B15528CEA6185BFF5C7767C66489EF7B066DC03375FC00FD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="third-party-pharmaceutical-vendor-linked-to-pharmacy-and-health-clinic-cyberattack"><head><meta charset="utf-8"/><title>Bitter Pill: Pharmaceutical Vendor Linked to Pharmacy and Health Clinic Cyberattack | Huntress</title><meta content="Huntress has uncovered a series of unauthorized access, revealing a threat actor using ScreenConnect to infiltrate multiple healthcare organizations." name="description"/><meta content="Bitter Pill: Pharmaceutical Vendor Linked to Pharmacy and Health Clinic Cyberattack | Huntress" property="og:title"/><meta content="Huntress has uncovered a series of unauthorized access, revealing a threat actor using ScreenConnect to infiltrate multiple healthcare organizations
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1346
                                                                                                                                                                                                                      Entropy (8bit):7.746751790124632
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:70LsH7kOGaJb50rx7NI2uk/JsSlWQA+P2jHaQAouQb+rgZNStEAZOsAosc5UYapr:70QHNJtwJrrBsS0NH6fQbtSt38s3GpfT
                                                                                                                                                                                                                      MD5:7D1FF94B518F1C8D4D2720A2375F2C86
                                                                                                                                                                                                                      SHA1:E89FF67570CC031DF32C0786658DFAB1B94710B0
                                                                                                                                                                                                                      SHA-256:3B23941CA03AC004540D12CB45B6B7C690063F9E230DC83DA9B356D9B9B4E820
                                                                                                                                                                                                                      SHA-512:9A003D43FB49D2A27A439477E75AE3E320EE0B545489B8641AE989A274509126DF2E862D71238AD35FB7DFFBCE697D7CE2924F30D374C50F21E87AEFE6174105
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:RIFF:...WEBPVP8X........e..e..ALPH&.....Fm..Iz...m....m.m.m[mToW..Y.$_.o.'"&.......=._....z..Yew.....#u..Y.,....}.......Y.%.$......Z.....s.L...QkR.&...\...t..>.....%.C .W.2...g.e>.d..v7?q.t.x.[....W........!.T.&3qNy..!...pW&.E~ .....3d~. ..$.$w.mZ21.#...A......[....BP!25y.n._.o..2..!4...1.L..._..Nf..../..f..f.?<.f....Uj...*.H.U..x...-.5.G%.V#......1.9..x..~4...95.l ....Z|3...-.:....~...W......:..$D.-.../.....1P.W`.\|...A9I...P.$..s..wKI.R.P.....I.....)5....M./V.....D*.y.h.f... ;.}.._|e.l.y......S..y..a.R.......d.m.R.f..C_...;.4/.X.r...>E.3..tnZ..MS[MJ....XTD...O......Gx.[....JR.9..X..e..g..#C....tX'......v..$..~...u.8N..;.U$....29.....K\.S....H...@..4....^o.`E....E..&.......JF.|G..^.....*.|.]...y......5....7.2.Nz....z...r..e..|..!.%.AA..P.$d..K..d,.1.qZ.9..&{f..Vcc....WY....vC.B.P..7....O...\$...8-....F..."..f6I...F*Db.x.D..?K.......x.M.@...i.%/.N....T.m.....|zz.....c2.!....3cF.|.....9j..l...-.\...\.Z.l.....4.<.C.V.......;_.J.$....f......&
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x377, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):22904
                                                                                                                                                                                                                      Entropy (8bit):7.992032912504887
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:384:J0e3N4prh94cVN2OnjrAi7E29HU8uwIRSGWLpi0c1WG/TqkWvsNaMmN:J0IErD4o2b4E0088DU32T/WvsNaB
                                                                                                                                                                                                                      MD5:C8CD781E2998737749BFBD85E84748AD
                                                                                                                                                                                                                      SHA1:F6B9AB65B37A97552D5425A65A6E06477CFF42DC
                                                                                                                                                                                                                      SHA-256:FF0F930ADC06CC6B0C43F6FA759E3484AA50D2B102B17DFD892CAAF1CA0B04C5
                                                                                                                                                                                                                      SHA-512:CBDB77BDB1CD5F011CBCAD54FA9E3375546F30E1A4C42A81B59C17EABE323F56FE42FE845833C9543D7174F3366DC4CECCA9F9A5CFA10A6D5AB75147434B4D93
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/66e88ae0334c01ef01d7b9c6_100m-arr-blog-thumbnail-2%20(1)-p-500.webp
                                                                                                                                                                                                                      Preview:RIFFpY..WEBPVP8 dY...S...*..y.>m2.G$#"!'......gm....H.w.^.S8n...\.._...Oo....h....]..7x...9.o...&..@W..\=)|..o.....=............Nb..._2...I.7._i_....+.?./...{.~O...O..S...Y...z.{7...R.....G._.....9...+.....k...k..../..?....7...../....?Z.y...........$.d.#....[.4>.0%./c....%/.o.:C.;.....}.........v..0%h.m...|..k..`W...:~..F..1.......?..3b[..7...Ou. ...Q =...K..?...&QE..M..+.._~HYc.Ju..Z_...d...C/..A..X....e'.J..,..\...V6H...bN...^.F*.f..H..TNr...rD$h2a...o..t...._.B..d.. .x.6t19........4i....^.f!c$..A.|4.C..O..Vh%.M..w..M0.u....K..a.I... ...f9.6.a....i_.Ls.<u...,.....i...ED....t.Q,...~..,v.u..#....aZ.X.6;.._.. ...bZ.....=.........5UwlL.....G..|D7'V..Lj4X..R).6.KK..YT....N..t.?Q...y.w5+..........Uq&.G..J..M......DIzx..f?S..M.y.....h:..`...r.%.l..d........<2A.F.L.....r.)x.}.eEfH{9*./...J...jH.m&Lb...E..h.9^H.O...YC...i;..-..tn.U..KcM.S..w.b.F.Vz.E...8S..S.......8AP.K....Y...mv..xjkf.5.....t......."O..p.../eU..+Zu.}...\.7..BA;...h.(.....T.0.$jg ..5+
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4766
                                                                                                                                                                                                                      Entropy (8bit):6.063541594875148
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:iDxcnWdjrtNE4+5msjwFH2hEJGv44hKt//0V1wgyMb:bnW9j45msjwF2yAhAyvwqb
                                                                                                                                                                                                                      MD5:BC2131EB2630D24615044B5F37EDE79F
                                                                                                                                                                                                                      SHA1:C0D98C064C827ED24B0F466FDDDA8855B0CF87C2
                                                                                                                                                                                                                      SHA-256:EAEE747D9FE43E8DDBE2F6B45A07B196550FA037EE1C2BDDAC49E9AA4F3435D5
                                                                                                                                                                                                                      SHA-512:A4D6821706792A3AE37309C0E2112B45186ADA18D2FE1E4B7FCE9B2A73BFE8C93F0C28B0549D2627099A3F8C5B2CA9227CC6595B9C57AE3C9D448107DAB02544
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="34" height="34" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_467_767" transform="scale(0.00442478)"/>.</pattern>.<image id="image0_467_767" width="226" height="226" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 333 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5002
                                                                                                                                                                                                                      Entropy (8bit):7.767896985044517
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:qEyhhh4/SfYKTeS8JWIdUOZPyMx1cPKt1mtRhHfUJ:qLhhh8KTTmm6No0yRE
                                                                                                                                                                                                                      MD5:D360D7CFB07B3FDC3FBC56204CAA4C06
                                                                                                                                                                                                                      SHA1:F582B6B5D60826165CF45C79DC0F971EA9BF2682
                                                                                                                                                                                                                      SHA-256:A1E79865576E220B93DFE34D011286A8335EE8AC4EB6450300FB45A4F15A600E
                                                                                                                                                                                                                      SHA-512:54CC36BAA2D26D19950C6E3F75AA8B003461AE4F91C01A179C10A5112A89F49E282F21671EB78CB09603052705B28A367E91B8EB7DD5288BAFAE1252F1236B1A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/655d92689c415e9fefcf2368/655d92689c415e9fefcf2400_Hero-grapic-right-02.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...M...........1v....sBIT....|.d....AIDATx^.[..U..gf...@.(...li)-!... .-AC.*.I#..>..*>h.......QC....Z.....$..j.1.-M...*7..s.8....gf.e.5kf...@..u.....u.e..-~A.e.6.t.n.r~Q....v.S..v-.......V0Y..."......#P.4........i.^pH.t.L`....Y.,..H..ZC.UPf....!.0..Vqh.f.g.O..i._jUd..U0..$.......4%..@S.Y..]'.@y..pJ...4...*.\.J.....tH...I....,...fA.t.<.E.i.0., .jj.iV.Y.".*MSe.5.j..iV... ....+.m.m..te;hj.........._.9... MEpt....I.i.3....P$.4......h'.....j.@@...T.G7.@....f;..!..E.HS... ..v.@...;...... MEpt....I.i.3....P$.4......h'.....j.@@...T.G7.@....f;..!..E.HS... ..v.@...;...... MEpt..q....Wn........+W..l{...U.P..H.F.L.|..y...v....N.j.o1..v.....S.;.r..>o...S..`Y.......BwNj<....w...v.......m#p..?.y.7.mMe.=..C.a.H..#...K.1..C.pm.o'.n.[.F.k......j[[...f.xt.@..<i.e..6i.x...B"O.VU.M:.. .j.s.4.@.4..... .j...f5.......9......Sq..q....a.s..liA.l..M .....,|z.!K...C..b|.4.@X.:._&AS:=W..?7;.F.-..@}..iz.......N&%MEY...C..FP}E.......4....&ai..f.;M?T..y.Y
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x262, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4847
                                                                                                                                                                                                                      Entropy (8bit):7.471026601134672
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:A5fHOyV5tS/NgX9/kRRFwXbEPQWv0bTB1SS64k6A:KfuyV/+NgX9sRROEPQlT3kp
                                                                                                                                                                                                                      MD5:2AF22A4BE5FA2BFFCE0BB244E1E574D8
                                                                                                                                                                                                                      SHA1:9A7E7B355126DA17517F7B738AEE8FB284D455DE
                                                                                                                                                                                                                      SHA-256:4A3BACCCEE164DE8794E2E8B9A2B3BA2FC013C9580578500933C53AC7FD4C11A
                                                                                                                                                                                                                      SHA-512:D4826E14CBDB351265DD172ADEEE44EB8D6C8CD884760E3A633327C90160FDE881CD7877ED3EB8BBCBED02942D03CDB54BEC4E72C78A3306F3A6AE51A7386CD6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".......................................:........................!1A.Q..."2SaRq...#3.BC...$Dc.%r............................................................?....l.................................................................(...................hP...@.,..,..,..D............h.*............... ......................................................d.. .*..............@..............W.....%%.QPh.;.~.......b...w...Zj.........l....e.7y.......K...7._.?..?..r...~Y..........f...O7.%d./...q.;......%f._.2...`8(Q.{m.............B...k..9.pY|?...@pP...h>.oTO........>........b.'...Vg..?0<..z;.;......;.5...2.?...G....7.7......B.O......J^....0<.z.|/.d.cg.?.f.@......}3.~.......jZ.......Q.t........}@...{....C...;....<.$......V^....s...0....M............._...l?.......p.....f?R..?./..0[c.......b.................... ...:Q..3.."..U.L.G$..5F.%
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):28
                                                                                                                                                                                                                      Entropy (8bit):4.235926350629032
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:oKV/ICkY:XVHkY
                                                                                                                                                                                                                      MD5:B6616272C55003E769F14D35A8FE577C
                                                                                                                                                                                                                      SHA1:27F36EFBAF481787E06141E6394E87E18C066549
                                                                                                                                                                                                                      SHA-256:00B659487268ED096B9C80476AAE13A3C04B2006E7563EE7AE67602A35E8DDDA
                                                                                                                                                                                                                      SHA-512:9B24CB9F5477C9DEC308B9A72636118246B982E095C5BB2D9492A6AFF8F31E773797955D8EBF5B1C32B9BFDDEAAB74D7D7BE2CD5CF8C3BAE7A4F40FB61B0A49B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmtrrZZxUYpOxIFDVJY3-kSBQ1TWkfF?alt=proto
                                                                                                                                                                                                                      Preview:ChIKBw1SWN/pGgAKBw1TWkfFGgA=
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34375)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):148307
                                                                                                                                                                                                                      Entropy (8bit):5.311817592814701
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:L4X0FUM6Q14lRGKs/27N6cWDNfzBpqE/rli9EVZvqayHi0oill3zLegbyb:LdG44lFN6ciNlDliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:F5735C720F7721814DADB09909DD6832
                                                                                                                                                                                                                      SHA1:50A5CE75EF854A7A02900CA86FCECEB554E067CB
                                                                                                                                                                                                                      SHA-256:F1623AB8C68047AC455B6C0B1F14057CE0D83E00DBAEC5767CB01E2248E85A79
                                                                                                                                                                                                                      SHA-512:B676C2CA12407E74A1CF9C976C5C26EB15E0AD37601419B2F35C00DC6F398D5720ACB30DB6BF4E81B15528CEA6185BFF5C7767C66489EF7B066DC03375FC00FD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.huntress.com/blog/third-party-pharmaceutical-vendor-linked-to-pharmacy-and-health-clinic-cyberattack
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="third-party-pharmaceutical-vendor-linked-to-pharmacy-and-health-clinic-cyberattack"><head><meta charset="utf-8"/><title>Bitter Pill: Pharmaceutical Vendor Linked to Pharmacy and Health Clinic Cyberattack | Huntress</title><meta content="Huntress has uncovered a series of unauthorized access, revealing a threat actor using ScreenConnect to infiltrate multiple healthcare organizations." name="description"/><meta content="Bitter Pill: Pharmaceutical Vendor Linked to Pharmacy and Health Clinic Cyberattack | Huntress" property="og:title"/><meta content="Huntress has uncovered a series of unauthorized access, revealing a threat actor using ScreenConnect to infiltrate multiple healthcare organizations
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7330
                                                                                                                                                                                                                      Entropy (8bit):6.055533916544855
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:iAxvFbS9lfiQgiQVJapujKZKzEwOqMnGtvs1AJRI8N9krGouo4UMyYRzJCnheRLC:BIlfixUumUROqMGtv9RI0WXuo47lIGLC
                                                                                                                                                                                                                      MD5:F41CF728A820584E5F9F46005BB8576B
                                                                                                                                                                                                                      SHA1:178EFBA9F1289D991FFEABB28837341AC58FDD0D
                                                                                                                                                                                                                      SHA-256:1845E2EFA68DE44CDCA5F57FFA36A54E747BFB5839C1A85E24D63AA20C644F47
                                                                                                                                                                                                                      SHA-512:42FB5FC0C8A684A4A58655D47F40BBEC9495E6AFB8DC9509B9CF826228ECA7C9043C944C9C6CA5B18A7688731BC730BD530E0950BBE147FBFC9C0BAA975023D9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/65bd01d41aac1d9f234e41ca_Managed%20EDR%203.svg
                                                                                                                                                                                                                      Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="34" height="34" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_199_768" transform="scale(0.00442478)"/>.</pattern>.<image id="image0_199_768" width="226" height="226" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7567), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7567
                                                                                                                                                                                                                      Entropy (8bit):5.326120050852004
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:prZ2ZVjZa09TmXWToFpWd9Ah2Fppdt9jImmvg2F/q:prZ2ZVjZaKTmXWToHWd9Ah2FppdDkmmu
                                                                                                                                                                                                                      MD5:24EF481598DDA7652E02F2784B68034D
                                                                                                                                                                                                                      SHA1:D86418F1E4DDBAE90EF1DCA6EA43CC5EBBC8230D
                                                                                                                                                                                                                      SHA-256:DA4B67E1FAC025E951F7866101E8DF1DB9A5936E90AD6E05AA53BF894FEE7162
                                                                                                                                                                                                                      SHA-512:4F119969F24FAFB38E38ABC03671DA0753034BC2C71F3295AFCB7E57AA4B01D7BA2F3C9FB3DCC45D30972F8521711C721A6C584EB86620BD31C93640F1852427
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(window.mutinyWpJsonp=window.mutinyWpJsonp||[]).push([[4],{28:function(e,n,t){(function(r){n.log=function(...e){return"object"==typeof console&&console.log&&console.log(...e)},n.formatArgs=function(n){if(n[0]=(this.useColors?"%c":"")+this.namespace+(this.useColors?" %c":" ")+n[0]+(this.useColors?"%c ":" ")+"+"+e.exports.humanize(this.diff),!this.useColors)return;const t="color: "+this.color;n.splice(1,0,t,"color: inherit");let r=0,s=0;n[0].replace(/%[a-zA-Z%]/g,e=>{"%%"!==e&&(r++,"%c"===e&&(s=r))}),n.splice(s,0,t)},n.save=function(e){try{e?n.storage.setItem("debug",e):n.storage.removeItem("debug")}catch(e){}},n.load=function(){let e;try{e=n.storage.getItem("debug")}catch(e){}!e&&void 0!==r&&"env"in r&&(e=r.env.DEBUG);return e},n.useColors=function(){if("undefined"!=typeof window&&window.process&&("renderer"===window.process.type||window.process.__nwjs))return!0;if("undefined"!=typeof navigator&&navigator.userAgent&&navigator.userAgent.toLowerCase().match(/(edge|trident)\/(\d+)/))return
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10087)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):10088
                                                                                                                                                                                                                      Entropy (8bit):5.2120169732908
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:l3mBC032xAUxQG50uNuLhvqkRcd4/q+8czy4yPYoOhD5QVD9ac8:8mPxQE0W4qCG4/q+8czy4yPfUlQVD9J8
                                                                                                                                                                                                                      MD5:AFC9CDD6BB0A299389BB948EC0BD72CF
                                                                                                                                                                                                                      SHA1:45E540E6DF89450CFBA0830CD4C277B7241876F5
                                                                                                                                                                                                                      SHA-256:311E4FD3CFC12578239FC36313ED9C78FEEC934986EDCE9C03483FB9E35A220C
                                                                                                                                                                                                                      SHA-512:C38DEA316D3B3D81043C0278FDD946772660361553B158AE819265C4FB0037C9C38594D7AE41A241FFFD86B41F36578D99B8C7949DB17B09D8E007F7CDCC929F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.jsdelivr.net/npm/@finsweet/attributes-cmsnest@1/cmsnest.js
                                                                                                                                                                                                                      Preview:"use strict";(()=>{var dt=Object.defineProperty;var Et=(e,t,o)=>t in e?dt(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var q=(e,t,o)=>(Et(e,typeof t!="symbol"?t+"":t,o),o);var A="fs-attributes";var G="cmsattribute";var H="cmscore";var x="cmsnest";var M="support";var Y=async(...e)=>{var o;let t=[];for(let n of e){let r=await((o=window.fsAttributes[n])==null?void 0:o.loading);t.push(r)}return t};var y=class{static activateAlerts(){this.alertsActivated=!0}static alert(t,o){if(this.alertsActivated&&window.alert(t),o==="error")throw new Error(t)}};q(y,"alertsActivated",!1);var U=()=>{};var X=(e,t)=>!!e&&t.includes(e);var _=e=>typeof e=="string";var z={wrapper:"w-dyn-list",list:"w-dyn-items",item:"w-dyn-item",paginationWrapper:"w-pagination-wrapper",paginationNext:"w-pagination-next",paginationPrevious:"w-pagination-previous",pageCount:"w-page-count",emptyState:"w-dyn-empty"};var R=(e,t=!0)=>e.cloneNode(t);function v(e,t,o,n=!0){let r=o?[o]:[];if(!e)return r;let s=e.split(
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34324)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):136346
                                                                                                                                                                                                                      Entropy (8bit):5.309249983339789
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:54X0FUM6Q14lRaksB427N6cvqQgpqm/Ili9EVZvqayHi0oill3zLegbyb:5dG44l21N6cZGAliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:972937DEDB87CD760122EB934DC1E439
                                                                                                                                                                                                                      SHA1:9969008FB411FA5EC8DC0A3CA03193FCD73BFF63
                                                                                                                                                                                                                      SHA-256:05C28C8B6CA5F63B9C93633FF9EA12A20FC58D8820227D2C924528AABF18DCB1
                                                                                                                                                                                                                      SHA-512:9517761C2F5626984E028EAC33D1ADDE7AF7E3B712CD97922834FFFCF2A012C68FA18A3C1C01E5D6EA5C929AC3D86670FEE4A49512ADAA87C0667470DC26AE3A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.huntress.com/blog/cybersecurity-advisory-vmware-horizon-servers-actively-being-hit-with-cobalt-strike
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="cybersecurity-advisory-vmware-horizon-servers-actively-being-hit-with-cobalt-strike"><head><meta charset="utf-8"/><title>VMware Horizon Servers Actively Being Hit With Cobalt Strike | Huntress</title><meta content="Huntress is monitoring an incident in which VMware Horizon Servers are being hit with Cobalt Strike. Read our up-to-date blog to learn more." name="description"/><meta content="VMware Horizon Servers Actively Being Hit With Cobalt Strike | Huntress" property="og:title"/><meta content="Huntress is monitoring an incident in which VMware Horizon Servers are being hit with Cobalt Strike. Read our up-to-date blog to learn more." property="og:description"/><meta content="https://cdn.prod.w
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (63049)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):71767
                                                                                                                                                                                                                      Entropy (8bit):5.325407626497516
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:+vsVJkUTnaEI8p8iLVcnZXYNtWumscVDXYRWlzlIgQXyjXlkaioEFWOqDw6usT5G:ZNDmnlzlIgQX28XsEce
                                                                                                                                                                                                                      MD5:C8DA0D28653AF744CAAEA06C76B6EEC7
                                                                                                                                                                                                                      SHA1:21C473CFDD8C6C91E33720F46F6CE576A01DA119
                                                                                                                                                                                                                      SHA-256:0ABC91EE20BBBE4FED01F679CECC20C824E382381E2985AD8B5FA35C8DB0702D
                                                                                                                                                                                                                      SHA-512:A53B7B0F0999631947D013BD0CF025A79100073F844913D803A4DE6D1FA5A0172C536C56E6AF3D5012FAC5B3DFAB504FF3557B79AFE05967C77FB1082A7D49D1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.881. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setTrackingGate', 'AnalyticsTracking:BlockBadIdentities']);._hsq.push(['setPortalId', 3911692]);._hsq.push(['trackPageView']);._hsq.push(["trackClick", "form#trial-form > div.hs-submit > button.submit-btn.text-white.hs-button.primary.large", "pe3911692_trial_submission", {"url":null,"trackingConfigId":15425146}]);._hsq.push(["trackClick", "form#hsForm_a8e6b97c-d9ed-4d99-881b-da000e79c66c_3837.hs-form-private.hsForm_a8e6b97c-d9ed-4d99-881b-da000e79c66c.hs-form-a8e6b97c-d9ed-4d99-881b-da000e79c66c.hs-form-a8e6b97c-d9ed-4d99-881b-da000e79c66c_524ab81e-70ce-4018-a4f3-f4beeaf2f32f.hs-form.stacked.hs-custom-form > div.hs_submit.hs-submit", "pe3911692_demo_submission", {"url":null,"trackingConfigId":15435855}]);._hsq.push(["trackClick", "form#free-trial-form-step-1 > div.hs-submit > button.submit-btn.text-white.hs-button.primary.large", "pe3
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9189)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):230670
                                                                                                                                                                                                                      Entropy (8bit):5.458546900938559
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:PfLeY587bPJc37OeR8NteGvQ+AMPpgArl0xYu5s713Yz:PfLeY6nPJEH8N7QQGArHu5s713i
                                                                                                                                                                                                                      MD5:E18F55CAF5AE8C3F821D926F9E4E2FEF
                                                                                                                                                                                                                      SHA1:14F995150BA974BA7AE88A87B5E7CA25D1F0B9C6
                                                                                                                                                                                                                      SHA-256:0055AA18DA3581F4A468AAA7257D84F798E0FC070899C8008D9B321B76B98096
                                                                                                                                                                                                                      SHA-512:93E0CD26ADD8F7115056DA5D5730B1B0D33DB648A51D5F51338554C6D77D12F40C9AB2C62A0F72048009CBC5B0887C7C9B6623E33E0B69ADBAC900D52EC910EF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:gzip compressed data, truncated
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):27
                                                                                                                                                                                                                      Entropy (8bit):3.169382490786664
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:Ftt4ipq4Wln:XtrxWl
                                                                                                                                                                                                                      MD5:8C843FFB840DECAC646424269B22D78B
                                                                                                                                                                                                                      SHA1:823D50FAA2E9D2D75CAEC02C2595C953F165F956
                                                                                                                                                                                                                      SHA-256:CF5E566DC08016A63E1667A2726699C3ADE378330F8E073CC4632D0D19B9F51E
                                                                                                                                                                                                                      SHA-512:C0C1F5624728CDBC57F55C77F6D59C53584F74731A25B8C2EC7C8CCE72725C7AB7A1E1266A8940F19E6C018D3E4A6FA36602987E7EC3680CFFE501A44289070C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://pixel-config.reddit.com/pixels/t2_12z44i/config
                                                                                                                                                                                                                      Preview:...........................
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34515)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):159271
                                                                                                                                                                                                                      Entropy (8bit):5.363456824017755
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:a4X0FUM6Q14lRYzsw27N6coXadZ2egA5pqI/Ili9EVZvqayHi0oill3zLegbyb:adG44llN6coXaKxArAliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:113FB54202E44C04990BAEE7C9FE60E9
                                                                                                                                                                                                                      SHA1:3B6B3ADE97E3E22315BC2DA3C84A4C9C1BE41FAE
                                                                                                                                                                                                                      SHA-256:ECB67C8B73DC30D7141335D2145106CE1E13793BBFAF0A792B031FA3702C234D
                                                                                                                                                                                                                      SHA-512:DDD3F53C4F2D6ADE1F5E08F42A28055E7E407348B139E2D211CFD926072599958C9875733B09DA0754B5F449FABDBF56F3D93B6FEA24BECE9F74CD0BC28D5620
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.huntress.com/blog/rapid-response-mass-exploitation-of-on-prem-exchange-servers
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="rapid-response-mass-exploitation-of-on-prem-exchange-servers"><head><meta charset="utf-8"/><title>Rapid Response: Mass Exploitation of On-Prem Exchange Servers | Huntress</title><meta content="On-prem Microsoft Exchange Server vulnerabilities are being actively exploited in the wild. Read our blog for Huntress&#x27; most up-to-date research and IOCs." name="description"/><meta content="Rapid Response: Mass Exploitation of On-Prem Exchange Servers | Huntress" property="og:title"/><meta content="On-prem Microsoft Exchange Server vulnerabilities are being actively exploited in the wild. Read our blog for Huntress&#x27; most up-to-date research and IOCs." property="og:description"/><meta content="h
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1546), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1546
                                                                                                                                                                                                                      Entropy (8bit):5.109642560670294
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:0E01AZ14iwMsom6ZiRCzZv9QxlH/sJ5u/smwExQ75jslt1X5E1swS14:0EG+1piRCzZvKxqTmw2Q7Rs5wP
                                                                                                                                                                                                                      MD5:6A5CEA74D414EC151635BD2880ABB1C3
                                                                                                                                                                                                                      SHA1:2A6709FD4C719062F99DDF4AA2DD0B4F3E88C3F1
                                                                                                                                                                                                                      SHA-256:14E6206B0B854F8EB373B1CCFBAC42EFDB97E1034DE1355ABB4EE81AA0672EC2
                                                                                                                                                                                                                      SHA-512:0C3D9165BC555CFE3EE703911320847B4F2256902A50A542D83BD7F762BD3D9A12ABDC64A62BF9D86586DBBE47ED22884C12B38605847F8DF33581190597ED7F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core?d=1&embedId=5d3cypit2iz8&eId=5d3cypit2iz8&region=US&forceShow=false&skipCampaigns=false&sessionId=0044150e-5d5d-4959-818c-e94ff049406a&sessionStarted=1726835383.868&campaignRefreshToken=183ed74a-ac27-41fc-a1c9-3618e0225fed&pageLoadStartTime=1726835344654&mode=CHAT&driftEnableLog=false&loadStrategy=ON_INTERACTIVE&secureIframe=false&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email
                                                                                                                                                                                                                      Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1,shrink-to-fit=no"><meta name="theme-color" content="#000000"><link rel="manifest" href="/core/manifest.json"><link rel="dns-prefetch" href="https://js.driftt.com" crossorigin><link rel="dns-prefetch" href="https://customer.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://conversation.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://targeting.api.drift.com" crossorigin><link rel="dns-prefetch" href="https://metrics.api.drift.com" crossorigin><title>Drift Widget</title><script type="text/javascript">__ENV__="PRODUCTION",__BUILD_ID__="rc-widget-frame",__REGION__=window.location.search.match("[\\?&]region=([^&#]*)")?window.location.search.match("[\\?&]region=([^&#]*)")[1]:"US"</script><link rel="preload" href="/core/assets/js/runtime~main.23dacaf3.js" as="script" crossorigin="anonymous"><link rel="preload" href="/core/assets/js/9.4a3
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (45138), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):45138
                                                                                                                                                                                                                      Entropy (8bit):4.971380621374382
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:J0pH3w4JWZdsTvfjsdPlyYVtSxOc9EHV5d2VLuqaUnkdaBK1At:um4otSxOdVunkda9t
                                                                                                                                                                                                                      MD5:3B8BA82E1BAC13EE29E9764A55620D99
                                                                                                                                                                                                                      SHA1:D68D0E4A43779884F7FDA72C7FEBEE83BA287E0C
                                                                                                                                                                                                                      SHA-256:58FDB03FAC3E89E51525A5A45EB777395D1B499BF4483E96201B6BECDDBE516F
                                                                                                                                                                                                                      SHA-512:5A873467CF51F97362E289AFC8BFA1D63A118970D89A1F0A0845DE66F7751DAF95652BB0FEC5B6D7D545461DBFE1F2ECBC3FEB4B4D882F10E3B94001B1A97875
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/css/1.12ba17b6.chunk.css
                                                                                                                                                                                                                      Preview:.drift-widget-naked-button.drift-widget-emoji-back-button{background:#fff;height:32px;width:32px;padding-top:4px;position:absolute;left:16px;top:-100000px;z-index:2}.drift-widget-composer-emoji-picker{position:absolute;bottom:58px;right:0;height:auto;max-height:114px;left:-16px;width:-webkit-calc(100% + 32px);width:-moz-calc(100% + 32px);width:calc(100% + 32px);opacity:0;visibility:hidden;overflow:hidden;-webkit-transition:opacity .2s ease;-o-transition:opacity .2s ease;-moz-transition:opacity .2s ease;transition:opacity .2s ease;border-bottom:1px solid #eff3f5}.drift-widget-composer-emoji-picker>.emoji-mart{width:100%!important;padding-top:8px;-webkit-border-radius:6px 6px 0 0;-moz-border-radius:6px 6px 0 0;border-radius:6px 6px 0 0;border-color:#eff3f5;border-bottom:none;border-left:none;border-right:none}.drift-widget-composer-emoji-picker .emoji-mart-search input{appearance:searchfield;-moz-appearance:searchfield;-webkit-appearance:searchfield;-webkit-box-sizing:border-box;-moz-box
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):912
                                                                                                                                                                                                                      Entropy (8bit):7.744795490193832
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:gpHpUl2akdyqXwXQkOvnDRDFAtuKSoQtPWc2gaLTm:gdpU7qbvnFFA6oWWc2Jy
                                                                                                                                                                                                                      MD5:50808FBAF8175B9BBFECBA0B11EC5514
                                                                                                                                                                                                                      SHA1:8D3ECC58CA989E88BA241B38C5488F3CC73952A4
                                                                                                                                                                                                                      SHA-256:33EFE95A922549F2ED7950D995FD1DA4BE9CCC30BE8065A9E6BBECBFA81F0DAF
                                                                                                                                                                                                                      SHA-512:DA91B05474ADAFBACD8758BA87AD203F82D27758B6BB91D0C5E85821E59C50D5ADF8AE43A99ED7188F6F7B0A9C6408FEED34C76033745A52B8F5F481C6578BEA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X........]..5..ALPH......s[.Y)c..X.m....._...y.....j....F.."...ei....6.T..:y.`[7.X.f..b......>...Z......=x.F..D0..N....h...F......Y.8L+u..;.M@[...%h..._..p....o9>.........6Ed..i.....\u.C=Z...a..uA.F..C6..{2..-.....Z^...!..n....3.Bx&.....3...Y.V........j...42X..:...;.M#...gT....h....Dh."v......VP8 D...0....*^.6.>e,.E.".....@.D.... .......#r...3..p........`?J.l....z...........S.....Q...N.Z=!.v........l.-..GJ.S@4..H.....;7...`...6hv....!n:.cy..../...~...Fb.i......`<..j~.4U].tY........n..V.2{..../\E.DH..w...5.q.EW.<....7y..7.g.=.+.'.........4....AC....S..*.?;hk.bc~.Bi.....M.>[.z.\!].<.........].|].Ip...q.o1.Vr.........V.,S...<....g...........G>...o....y{\dB].....%l2+K....T"H.=.a..+1..{...^=1#............Z.X..../q.].!...Mk....\.........L^....<a..n..$..4.....G.g...e.v... &.......[.B../O ..+!xg`E.......s.".&I........@...y..{.... ..%...}..q...K:....<.'F.\.|..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:C source, ASCII text, with very long lines (21380)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):22200
                                                                                                                                                                                                                      Entropy (8bit):5.328170982895661
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:oDV7ljItGkOzRyOJfLvq8bH8bo25avWVeJ0ere1wv1K6heh3gmVxcCFu25AU:oDV7StGkCfrh4aEeierewch3gmVxcCFd
                                                                                                                                                                                                                      MD5:942EF37FA7F9B5CE90446F9B93AF23AA
                                                                                                                                                                                                                      SHA1:943CC70923878C5C58000F6967C3E78574BB759D
                                                                                                                                                                                                                      SHA-256:F6588638EC98C8AD3A28DF840A0980A150F298EB37A2FE1DA492C0C0A08150F4
                                                                                                                                                                                                                      SHA-512:1CFA49742458D107BFF03CFD21316B337763DE2BFBC25C48884639981FEC9629EACB378076B554D48779BF30AD6D2FF65263CB508C5286DB0E5D846C6F73A2B0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(function (w) {. // Begin doc.. var is_dev = false;.. if ( false ) {. is_dev = true;. }.. var disable_sync = false;.. if ( true ) {. disable_sync = true. }.. var tip = "MMFjbhrowUEpzj7oyMMLSxRC0OqH43_2QCPXqOseR70". . var userIdCookieValue = "s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI". var userIdV2CookieValue = "s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo". var userIdV3CookieValue = "s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%2BOtibvooVqq7ObUEv5%2BSNuwF%2BSNTLTHw". var campCookieName = "". var campCookieValue = "". var campaignCookieLiveDuration = 7776000. var userIdCookiesLiveDuration = 31536000. var accountID = ""..var globals={load_num:0,init:!1,addr:is_dev?"http://127.0.0.1":"https://tags.srv.stackadapt.com",aid:"",impid:"",default_params:"",landing_page:"",secs_passed:0,total_secs_passed:0,hidden:!1,host:encodeURIComponent(wind
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 19348, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):19348
                                                                                                                                                                                                                      Entropy (8bit):7.989960016870364
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:urnYRyY/HG7mR6Z+FuJAG5RIdCjQ1jauxhE/nG7jJ7WFN1Bf:KYRyYOSVuuGT2CtMh79W5Bf
                                                                                                                                                                                                                      MD5:A0118C6D18835732AE0EB880BABC7598
                                                                                                                                                                                                                      SHA1:81D726606D57CBD2AD6DB2F3E69FCEBAFEF48723
                                                                                                                                                                                                                      SHA-256:7F62EE80B8C824F30AD6C278146632D25B7E159E0A9CD91A356068EB9340061C
                                                                                                                                                                                                                      SHA-512:650631AFA9014A3777080739FB3DAA7F79B8F605CA54E6A24AA2E8CCBF8B40ACF1B5F2202010630E06E16B0DC2A1D9867C61081E9A0F701E89D9DB2B42A746D7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d29694d_roboto-regular-webfont.woff2
                                                                                                                                                                                                                      Preview:wOF2......K........`..K+........................?FFTM..<..N....`..j.:..e..... ..$..X..6.$..*. ..r..g..{.N.5..,.t."=4]q...q...X..`....)....1.G.......P9.]..j.>=i.mt]....rd.....xB.(s.(...>....s..Pq.s..~.TtO*.H...X.9pt.....a+.{.;....N..v...,..*..&Uu...m#............}L.&..N..0.(...Eh....j......z..Ha....$.G......Cj..R""HH*.(V.....).{/'....,...JP.E.}.?..~...r...0.;.Y..t.bI.j..X.}[V`.U.A..F.n...nx%+0O.,.ND...g#..H.5#0.HV.@.r..`y/....lo#....S.E..#.....4............0==.8k. K. ...w..s...3^..@...w\H?Dy.N8......%.....~e...4..@4...'.)]..M..8..}i..u.....lUW.]..q6L.......5.};..\*."O..ct]..B....9'.~.9.#.....d&7Mr.@...7.D..t].*.....-..._8...M....-....<Gc..wI$.B.\..%5|...nc.....;.d.Y`..3..)....1.'./M..Z.k.J../e..-....~.w......5.P.4*.y....ej.VsU.@.z.<......R.^.............]...6. !.AR.....U.~y..".RS..k .........7.....,. 0..%..`` .@^;...$ ..3.sA.........16.o...^.q...C.? yj=4..C..f.q.q..s!A...a|.`.##.Ga.05?6.. 4....C........e0|....7o.%)wC.zJf..4g...'.A...0.D.*.H..u.,... .t...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4762), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4762
                                                                                                                                                                                                                      Entropy (8bit):5.81182159262272
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUyiK7lVQb:1DY0hf1bT47OIqWb1/iK7lVQb
                                                                                                                                                                                                                      MD5:EEAD0E5EB7838F6DC0BE60ED5A3B733F
                                                                                                                                                                                                                      SHA1:5E125B305754766717E964B585A2DDC544EEA364
                                                                                                                                                                                                                      SHA-256:00DE0AF4D11834D7494B13145BEB3C811AA4CB1B432A36D075D93D785356DD7B
                                                                                                                                                                                                                      SHA-512:20A6D57CCDC6F3BA878772EFBDF08726621CF94BECB9214D58CB1E8F046CC4C0362D14B130A0B24C0CDE9F2A1DECDCA65A24AD9F8319F5B727FA82C61FAB9496
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1072600148/?random=1726835380865&cv=11&fst=1726835380865&bg=ffffff&guid=ON&async=1&gtm=45be49j0v868615713z878376671za201zb78376671&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.foundationsoft.com%2F&hn=www.googleadservices.com&frm=0&tiba=Construction%20Accounting%20Software%20by%20FOUNDATION%C2%AE%20%7C%20Foundation%20Software&npa=0&pscdl=noapi&auid=1327568034.1726835378&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&rfmt=3&fmt=4
                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):52916
                                                                                                                                                                                                                      Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                      MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                      SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                      SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                      SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x365, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):30391
                                                                                                                                                                                                                      Entropy (8bit):7.976078495982371
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:8ptONPfe9u94fXmst7iBi+cXquTwxE5vNG4Y0/60w/UR:NZOIWXmstyFcdPGuw/UR
                                                                                                                                                                                                                      MD5:85ABF9624A535351DCCF9F8AD93D5FBB
                                                                                                                                                                                                                      SHA1:2569D5F67D75BED276CDD1D2C24D64846BF2094F
                                                                                                                                                                                                                      SHA-256:8E245E5E9630B6FEA32D78C9DC91CB80F1A10B7FEB34C2D87DC9E40A20EB18D6
                                                                                                                                                                                                                      SHA-512:773A0BC2C47B924DD58CC7C1BA2CAFA33085CA06219C4C7B896E3AF7FE1D1CEFFE52CA04525C91F81377BFD6FA3A8A225630F52B8B102C37A4E28ACBC3F796C3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......m...."........................................I........................!..1A."Q.2aq..B....#3R.brs....$45..CT.DSc.....................................5.......................!1.A..Q"2q....3Ra..B..#4C...............?....s..F...O;..3}hI.F...*..;...Z.....4..(.\....49....h..(......JI...;.i.D...'...7...A...T.b...*.%ka......l..c....MTYb..?vo.......h..!...y..;..;}M&..+.|.....?..B.......Z.G.f..hc.@.......o.o.6)..1.....ZO....~...I.1\.........?:M..W;.f...~...I...W;.3}hs..7.T.........\....h.(c=h.\....G....ZM.|.....;.;}i.(.|.....$p}.......8]...:....s.Zd..8..L.a..1..s.....=h6=E..H....ZO;.....&..s...;`...I.h..v.c.......B...o.o..v.v..{o@o.$Y..Jy..By..|3u.i6.....9.t.\6.G....|....+....7......x.i^#g.c..6.)_.H.6v.~....o..b.$t.).......;..3}h.SE.R&.v.f.....~..E@.-d`.v;............t.9?...i4......8...h..'...:P...X`.".|h...Nw..z..2N3S+
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 365x274, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):59032
                                                                                                                                                                                                                      Entropy (8bit):7.970297398052716
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:L4ryl1cvaa6oEf8Eq5BdK5SGttD4eaCieVz1JAN:dYXWg5TK5hrTtVB2
                                                                                                                                                                                                                      MD5:5BFD448F0ED827264BC846313446E8B5
                                                                                                                                                                                                                      SHA1:D086D7740AF903BFDE8C1E49D67D0ABF8C0C6CA2
                                                                                                                                                                                                                      SHA-256:32E1BFE6EC4F8741C56C1D709BC7CE8CE609258610B31F6859C6D0A819DE15EF
                                                                                                                                                                                                                      SHA-512:5C4C500407103251512C76FFFCCBEAC1B2DBD1288E9140D1C9F74A6DF4178DD97B88F2BBA632B0B4D905CDFF7DF2277BD0C5ABB0FCFF1A28796120CB1B8CAC00
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/65edee5e9d94c555ff4fb329_Huntress-Default-Thumbnail-365x274.jpg
                                                                                                                                                                                                                      Preview:......JFIF.....H.H.....C....................................................................C.........................................................................m.............................................d.........................!1A.Qaq..............".2BR.b..#'r.....$&56f...%g......(38EFGUVeu...........................................n........................!1A..Qaq.........."..2R..Bbr..#..$6U.....%345CSTctu.......'DEFVsv.....e....&Gdfg................?.....:..>y....nO...D~\u....vxl..g.4..\...g...m..=.......\........7.......PH..=.(Oh....c...7.o..Il...M(...0.s..+....R..m.R.......v.m.ae.......x.....[/.c...S.....3..q. .Lp...........!M.......K.6....i...W<...u....F..|.u.6J.L....;01e..n..{<"..).N.q.,2.U#n_.m....b.V......o.i.......]...NDl.."..E./"F.k.].<0..S.u...|3..Aj.F...L7...}0..&.V...._....]H...4..........._..:.}.6S.iS.......0.iw..........p....[WZn;.........Q..6...)..A.......hRF..?g*.....\0...F..|wq.S.W.|k...P.....).}/...j..<..a..h.XSB
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (57671), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):57671
                                                                                                                                                                                                                      Entropy (8bit):5.406436595808325
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:buM99dAoLYPNh7S5BTF94zGnSJpSFD2No5/g:buMdAVNiTF94zGnSJpSFDr5/g
                                                                                                                                                                                                                      MD5:BBBCF811D8437A575D796A4C1E5D4FAD
                                                                                                                                                                                                                      SHA1:CCE821AAE4F2B8982D9C08B308FB5306945EA68E
                                                                                                                                                                                                                      SHA-256:4D15FF2317E16CCD8CA1D3248FEA7D91130E022369BB032824A84AD9967064DF
                                                                                                                                                                                                                      SHA-512:6D0E3E9079DB4C175F0E8EC0279E9A89DF786D226685C0764AB20179D69E19CA269E8CC40646A97D31F95597654EC869472358BB72071011DF3410FC32E501C0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://static.ads-twitter.com/uwt.js
                                                                                                                                                                                                                      Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):41380
                                                                                                                                                                                                                      Entropy (8bit):7.993897597032549
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:768:fN8Ba2MEFr5Lgl1aPNbBDRnntRslRy1tLmwOHYlED92DPf:fbO5Lgl1aPVXsWDO79c
                                                                                                                                                                                                                      MD5:776DDCB46E2BC84596C71C22FAD1523B
                                                                                                                                                                                                                      SHA1:E0A43F602AA1590DEE488D3CEF9BC8AF6226F8C0
                                                                                                                                                                                                                      SHA-256:05627B430B98FDA88FB9D33B99131E85F64F3136B87A7DC55DDD4C31215D76E8
                                                                                                                                                                                                                      SHA-512:B814206108AF328BDE4F98D09384F9B42140C723797D8CF80431B4C68C93DDE9CF7D52F209A4AAAFF7FB169808EC999DD4369ACA2A55FC67DB976495BB143546
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X..........."..ALPH.......m.9.M..........gf......v0.B...a...O..m.H...O. "&...=5.S..U.l%.=.dUn$-....uY..R.$7.$....q..0G.2.1..`..F.`. ..q!JI?kK...$...h..B.r.k/....$K.$....z.....W.....K?e.......QO..$..<../>.BG..../.wX..F^..{...y%V.G.y...Mr...^/_.6..^?O|.A.E...B..[....>?O...(...q....e..D>.~2.g=..>.....T.%.^....ZI.~.1^......H.^..a.{,.-|V......G...B,9.wa......K.K.|......^.q...S...u.j....QL..>.....Td.o.;3.[...j#..E.....v.N.4.Y..V..#......$xo'.Z.DQ\.yd...^.......S<.Q.s.%.j|.&..*...c..V...4.Y..Vp.#....-}....Am.X......V..SS#....>K........0.m..7;U.o...:..k*.N...V.m...\.,.....PS..o.;3.[?~I..._..Y?....:X...9}...H.~.!\...j.+.`5.o'zZ...*..\.......9.R...*.]...(..P...H.~r.;[9......dM...e......@.F.Z)....i/.B...3..[b...O......+.]..h.#.09.....NdY....G...wY..\..._...(x....o.:...fM..i......5HFK_uA..fme.fR..Uwck...+\...V...J.Y~........r.d.R.|...6.W.\.M9...e.7.R.....I\...S3.......q.Q?.p.o.......i#{..^...TU...(....h.J....wY..<D. .b...H. .mW...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:C source, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):69152
                                                                                                                                                                                                                      Entropy (8bit):5.331191478619008
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:w/HUAjAZe/MyGbqtOZ8uH/CUUlH/ATdTLyNPbY60tVPufEOjN0mHF6k+OJtE3RIx:w174VLftGEOJr8IKDZwQPOeCJ
                                                                                                                                                                                                                      MD5:4161BC0FD726C13CE54F7C0C46A905F4
                                                                                                                                                                                                                      SHA1:48EDD84D26224D2E6D6A44A36E27934F7FFF11F5
                                                                                                                                                                                                                      SHA-256:E4EB6FC864849BA577177130E6A4ACC97C687F48C5945C357C9BC66DDD9A1371
                                                                                                                                                                                                                      SHA-512:2410DA80661363AC71AAF785A9575B00383C8D2F3DFA06B8FFACA5097E4D36816EDF48F498EAAA17AD44AC1439CFE79962FDBFA4E462EF5CAC001EF610039500
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[16],{"+Ry9":function(e,t,n){"use strict";var a=n("mj2O"),r=n.n(a),c=n("7SM1"),i=n("nfbA"),o=n("QtlZ"),u=n("SsZN"),s=n("B8JY"),d=n("Hvhg"),l=n("SFoa"),b=n("TDUE"),f=n("da4L"),v=n("hm8b"),p=n("LVcX"),O=n("pqMu"),g=n("PjZB"),m=n("gG69"),E=n("0lfv"),j=n("3DW5"),I=n("uIJS"),C=n("LvsC"),h=n("qytN"),_=n("7jL2"),A=n("K7i0"),y=n("xwTo"),S=n("g6eD"),T=n("7BJg");function _createSuper2(e){return function(){var t,n=Object(_.a)(e);if(function isNativeReflectConstruct(){if("undefined"===typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"===typeof Proxy)return!0;try{return Date.prototype.toString.call(Reflect.construct(Date,[],function(){})),!0}catch(e){return!1}}()){var a=Object(_.a)(this).constructor;t=Reflect.construct(n,arguments,a)}else t=n.apply(this,arguments);return Object(h.a)(this,t)}}var k=100,x=new(function(e){Object(C.a)(AgentMessageEventBuffer,e);var t=_createSuper2(AgentMessageEventBuffer);func
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 50296, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):50296
                                                                                                                                                                                                                      Entropy (8bit):7.996029729235154
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:768:VkKvXN/LIhca+0gRDXK203kx+EFn5LzZeN/I3jHDCenVVNHcueXK5p3znAZBZdfE:VkKvyh107K2EW+E1eN/I372qjWBZdwe2
                                                                                                                                                                                                                      MD5:B02AB8B0D683A0457568340DBA20309E
                                                                                                                                                                                                                      SHA1:E18C3B8737970D37BE1BB85B0F588303A89E63BB
                                                                                                                                                                                                                      SHA-256:0D8601A776B7DC777CD23BC42392D05A43DF0D6402328E8913B58811083B513D
                                                                                                                                                                                                                      SHA-512:509792D83FE043CC84C560548A6AF42E43C7D94EEC0CE7B9C4B6C28FCA70C49EC77E65320D063A91209EEE7D363E03C7526CB2C2AA807766C5D213D3FC3174F3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2
                                                                                                                                                                                                                      Preview:wOF2.......x......U(..............................B..z..n?HVAR.!.`?STAT. '...@+...8.../V.....h.....>.0....6.$..x. .....c...[.EqET..v..F.&.....r...(.]p..,..[p......d.S.}....'&.1..xo....U.. ...Q...CVU.X5}$..bK........l~...-1I..nu.Vb..ZJ.u..Z.Nk'.e..?.....&.........N...$...........:..]..x]T...n.L....`...!JT.3x-....xq]..EEH.S..q....7.t....t...J.].A.*y...h..].,..{i....P.Z.\.5....6}9....?......Z.e..e..Q...k....K..=....hn..n..1........5`.#.c...%..%.bRm.&.M......#......73.....q.....{...3.%.....Q"Q..b....nTy.....,.lG..b'....V=.....g..DNO#%.C6.K..Q]P.GfU...q.0..Brw.P-.|....s...0....Z..1..n@B.....k.w..O..'.D!....J....M..._.Y....X.0.s..H...5...2S..S......e.....0..X=...n....HG.1.#N[J........$h..PA.;.^.?{."...)W.twu.N...h:......9....Q.R.L..KO.&E...6ky":.b!*.2.(J..BR@LPDE.#.b..v..p...v....wU......Nw'.<...S;.....'y/..b3..].v{.].N\.^...n.O\.vk........ ........Vd8?.n..$h[Z.}.._w_..N.O.O\..ne..@Bl2.Q[W...;...Z?...<.T.X".@.*..AZ......\.*.%..h...[....3..4,[.3HK_..8.v...s.)v.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4406
                                                                                                                                                                                                                      Entropy (8bit):7.931202625290967
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:k0Fiu9eG5uG5poKKxMYQcKJiWDV88+ykx7gSSPG5w4rAY4oU:9Fh9buGvPKxbIj7+BSEw4TU
                                                                                                                                                                                                                      MD5:EEF2F91BD1BD135013D4F271A66DD001
                                                                                                                                                                                                                      SHA1:935E33435D4BCAE17ACBEEAB04D584A59A35240C
                                                                                                                                                                                                                      SHA-256:6538DA1795AD9795DA9DBD3B1DC83EA654D9A67FD723ED7A8B2240937BF14081
                                                                                                                                                                                                                      SHA-512:0195AAAF9184A69FA218994332BD636E5F1843F0146031F216E09407A5094D0DF30B083EA0A1FDFC56B8C8E0633C3802E6C91278F364E406F906AC89B1AD87AA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X..............ALPH..........H..=...=.m.mk..k.z.V.....=...{...e....N?n.....jS.#b.H...g.,..W.i..ox[@..S./.<s......M?../......WM..E..Y/:...x.|..s.^w...w@......`.N._.t_.........'/..g..F...j...y..7-..4..|...y.<~......9....5......G.g...0Q(.[F.."..&F..........I^.....o..\...)S.<.._...k...U..v..x..Af...6.9....E..s.@].S..^..7.Xw...8W.......p%.......\.V#M.\..%3q.3..2....-.z.....I.........>..%9lj..O.s...i..g.r..$&...v..=.i...}.s....tG9...V.....Q.{.D..L..yhj.Gz..40.y...-G..2.w_..@.yjj.3r...r..[.).Z....F0...u.!.:3w...BRM.3.>...',..2....0..u...._.."2L.2S.G..Q...w...w....v..45.H.{....EH..o...l....@..s2........T..5.e...o...3.64+j..W-....._...5.W.s0E...7..n....5j.)S...|..*.4.[[......d0.eK.\.$.D.Wd.=.... ...dvw.[..$....YN&`.'..V.)8.z.(....>..S...uYnc=4...P.L.;}n...6Q.,..,.....;52.Ds..v.w.6.(..$+..6.M.f8........z..[..]..hi....K...Z.`..W.....S..FS..\.h..n..~....E.m...b.:.(..+..9..c...h;..e..Wd..N...$..p.Mc...E...D.[........:..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                      Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUmExltxlHh/:Jb/
                                                                                                                                                                                                                      MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                                                                                                                                                                                                      SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                                                                                                                                                                                                      SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                                                                                                                                                                                                      SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://ibc-flow.techtarget.com/a/gif.gif?actTypeId=31&cid=17715818&r=1726835354763&ref=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&version=2.4
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17065), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):17065
                                                                                                                                                                                                                      Entropy (8bit):5.1089101567430735
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:FtDuCrl6xOIVoCM6qbSjbCMTYozln0/s4MXcK/qtQCZ69CmC4yVs:FtDuCrl6x1OCM1SjbCMTYoz10/s4mcKF
                                                                                                                                                                                                                      MD5:E28EBC3391B56E8F01EA063DC089E9D3
                                                                                                                                                                                                                      SHA1:D0EB0EDDB70199DB3533F492E7F2E22BE890A1FA
                                                                                                                                                                                                                      SHA-256:AFBD41E7209FA3AEF6F53C7A5713AA542A7BE54C432FEC2D690E0DFACCD528D1
                                                                                                                                                                                                                      SHA-512:A2ED47575F06F20F3C53845F527E5CEF910A85AAB2CC8F07EFD761239C2255920A154CDF432E170207BE23841458D22BFA96C47CD4ECA590BC71A948B8F98F46
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/js/19.6f85b843.chunk.js
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[19],{"1J7a":function(t,e){t.exports=function _arrayWithHoles(t){if(Array.isArray(t))return t}},"2jbg":function(t,e,r){"use strict";function _setPrototypeOf(t,e){return(_setPrototypeOf=Object.setPrototypeOf||function _setPrototypeOf(t,e){return t.__proto__=e,t})(t,e)}r.d(e,"a",function(){return _setPrototypeOf})},"4+fu":function(t,e,r){"use strict";function _assertThisInitialized(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}r.d(e,"a",function(){return _assertThisInitialized})},"5aO3":function(t,e,r){"use strict";function _arrayLikeToArray(t,e){(null==e||e>t.length)&&(e=t.length);for(var r=0,n=new Array(e);r<e;r++)n[r]=t[r];return n}r.d(e,"a",function(){return _arrayLikeToArray})},"7Ru6":function(t,e){t.exports=function _nonIterableRest(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [S
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                      Entropy (8bit):3.8868421881310122
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:HE9vZ6n:SMn
                                                                                                                                                                                                                      MD5:0C5DAD92482D9A7C7C253510F5082465
                                                                                                                                                                                                                      SHA1:534B458F99B4D0BB90C2CF2C4BB3703EF44A52BF
                                                                                                                                                                                                                      SHA-256:5DBAF0A4FF0F8AC8C1B67550EEE84390B089604FFAF71183E417636C7E183AC5
                                                                                                                                                                                                                      SHA-512:3B889A1DB2E3D3184886111A1B20FC54E6F14B006DB29B1D92741AF5C0A5B8299E78CDF6939437915F2B350E0BFC781BB8E96D4119172FF0CD2CB178487D71E0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/css/16.22abfce0.chunk.css
                                                                                                                                                                                                                      Preview:body{margin:0;padding:0}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (48053), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):48053
                                                                                                                                                                                                                      Entropy (8bit):5.305393741944688
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:f/BCC5GGRCrzaSADeWfNxyrNgX39nDAu/dC/gAfBU0bR3vRxe1eSa:fwC578dAqeeC9DiVB1eQl
                                                                                                                                                                                                                      MD5:12BCEABA2DA6C30AB2A0AACBDE681B0C
                                                                                                                                                                                                                      SHA1:4460AE72FB30B1319ED6B37880B4A42AC80CE819
                                                                                                                                                                                                                      SHA-256:E5149BAC0CDAD7BBD9D1B7BADB88909929D324EE90B6DD1628E0C59024D68E7C
                                                                                                                                                                                                                      SHA-512:AD11377C9F8CD3E55C3D10A49E78C302809D0C3095F20992CCCF61007A18B6E9647EC32BE3D6EE1848FF155468B87D1F4E07908F8FAF3E00DB85AC9F37E5FB83
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[25],{"4yhJ":function(e,t,a){"use strict";var n=a("QtlZ"),c=a("Wjfv"),r=a("ILQF");t.a=function UseRemoveActiveCampaign(){Object(r.c)({topic:"CONDUCTOR:remove-active-campaign",handler:function handler(e){n.a.dispatch(Object(c.a)())}})}},"7HSs":function(e,t,a){"use strict";var n=a("O94r"),c=a.n(n),r=a("dT9Q"),o=a("BY8A"),i=a("yXOZ"),s=a("qATS"),u=a("Sn8X"),d=a("SFoa"),l=a("2XY6"),b=a("ERkP"),p=a.n(b),f=a("oPI6"),g=a("uDfI"),O=a("vTYT"),v=function ControllerLayout(){Object(u.a)();var e=Object(d.k)(),t=Object(g.c)(l.e),a=Object(g.c)(l.c);return Object(b.useEffect)(function(){var t=document.getElementById("root");t.classList.remove("align-left"),t.classList.remove("align-right"),t.classList.add("align-".concat(e))},[e]),p.a.createElement("div",{"aria-label":"Drift Widget messenger icon",id:"widgetIcon",className:c()(O.d.CONTROLLER,{"widget--xs":!!t,"chat-open":a})},p.a.createElement(o.a,null),p.a.createElement(f.a,{"aria-live":"polite"},p.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11808), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):11808
                                                                                                                                                                                                                      Entropy (8bit):5.093873861161544
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:7Cm/w6kClAgsaFtPrjPFXg5db/oC3AigvNBN6sXIWhBqUkx8Elo9VEMbu3V38Cgg:7CVClAgsqTj+5db/ki/W4bloXERl38C1
                                                                                                                                                                                                                      MD5:B0793FA46E8C0AE1846B7BE8A833DA35
                                                                                                                                                                                                                      SHA1:5C97555FF1E0B97829E7F1D054B44F6C55B5AE97
                                                                                                                                                                                                                      SHA-256:BBA54915DB71FC417BE4D5852EC7D138D7C3FA90356DDEE98B5267A7DB7E6B5B
                                                                                                                                                                                                                      SHA-512:F8E37218D871E8F8C0C4B491C25027EB94F85A35B9BC2C9FA154B3A6439AA349A6850B9979F9E8D20FDBFD239892EAEBF746003A8281C7D22D0E64E985E6B289
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/js/40.31ef8dbf.chunk.js
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[40],{"9OUN":function(e,t,n){"use strict";n.d(t,"e",function(){return createStore}),n.d(t,"c",function(){return combineReducers}),n.d(t,"b",function(){return bindActionCreators}),n.d(t,"a",function(){return applyMiddleware}),n.d(t,"d",function(){return compose});var r=n("hE+J"),o=function randomString(){return Math.random().toString(36).substring(7).split("").join(".")},i={INIT:"@@redux/INIT"+o(),REPLACE:"@@redux/REPLACE"+o(),PROBE_UNKNOWN_ACTION:function PROBE_UNKNOWN_ACTION(){return"@@redux/PROBE_UNKNOWN_ACTION"+o()}};function isPlainObject(e){if("object"!==typeof e||null===e)return!1;for(var t=e;null!==Object.getPrototypeOf(t);)t=Object.getPrototypeOf(t);return Object.getPrototypeOf(e)===t}function createStore(e,t,n){var o;if("function"===typeof t&&"function"===typeof n||"function"===typeof n&&"function"===typeof arguments[3])throw new Error("It looks like you are passing several store enhancers to createStore(). This is not suppor
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):102
                                                                                                                                                                                                                      Entropy (8bit):4.793927974985177
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:JSbMqSL1cdXWKQKwi+nzXXWaee:PLKdXNQKwB7XL
                                                                                                                                                                                                                      MD5:AD5E6A567D064CBA36F2A56CAAB2D866
                                                                                                                                                                                                                      SHA1:A3B46EA0CA5DF5A6B6AB6BB228CF805065523CD1
                                                                                                                                                                                                                      SHA-256:E70942D2B905910AF2538C685C2223C25E5068BFBCCB9742CFA5FFA48150D291
                                                                                                                                                                                                                      SHA-512:BA45B3D74C0D2E0AC22BC97BACB6DF549D7A4EAE8D64050AF41167376926F4379CCB6BE84A666BA615CAA7C5EE6838F98020C530F5C2CE51F71DAD369D130681
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:importScripts('https://www.gstatic.com/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/recaptcha__en.js');
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1936
                                                                                                                                                                                                                      Entropy (8bit):7.878842963885214
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:9WajV6RojEvonRoeFayXCP+HQXWAyaYXIfx7q0wj:9jjmojEvwR1ayS2aY8x7qh
                                                                                                                                                                                                                      MD5:C6BDC72692D0127F38CE0F77D9DFE27D
                                                                                                                                                                                                                      SHA1:F9038A38464AC9231149C4C54A2577AC2B204CAB
                                                                                                                                                                                                                      SHA-256:176190A9C7C97FD5906FC17BD645B1637668A513DC553F427873B26E923CF81E
                                                                                                                                                                                                                      SHA-512:BA01FCA3959AA0451A91D1A0FD0105F00E192732E8FA74EE479C6881F4B3B146D26BBE4F410350E96A81E4753E14E8D4F817FC700DF32879B251EC65C109497A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a7a_Blog%20glitch%20right.webp
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X........S..B..ALPHF.....m.!I.FD.m..f.m.m....mw.}.v......`An.W..Lr...73C<.F.da...E..N^.@........@M....J*.y.....js.G...].4.}.......,.s.f.\.....9}H.v.:,..D/^M.".:*.79. .IP..$.3....@......TQqh.7...T)..;e....4i.LY..p.qd....CK..9..-.\..Z&[Vr.....<:...:\...T.4.2lu..>~........a~..dC...9\.6.)P.^.}..N..S..U.{|.... ..................K..q.d.....^.....T.=.q+.|::m.:ty.......I..u..Y..g0...s....s.s..(.Y..T-..$.fD.GG...-.<.+.m........L}..|..$%f.1.#.^U..WKq9...T).L..T....L...[LN.......jR.<yO.:.S.H..V..8."x...Wd....v..+..8....j"....;...q..:....s.7C..;.n..t.:-...'@.O..dm..+.V....}B..VP8 ....p ...*T.C.>m0.F$#"!+......M.......g.u.e.....y.4..}.+:.z........7...@.._.:.?.z........X.....e...E..M..0...._.,...y5...........]..48...KQ...7....iD3.[fo..a.....`.Py.z.1..i.rWw...i......X....;....=.:$.$=m.]..&c....dC.j..a.E...~5..C!..._.#c2ox9.......O.oK|B.......@..z....3...e<1.u.....tr..M...LJ.T.....*.X...t.n....6.%..[.F3.......}.....)..w..c./.aP........
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):52916
                                                                                                                                                                                                                      Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                      MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                      SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                      SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                      SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9040), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):9040
                                                                                                                                                                                                                      Entropy (8bit):4.98364164655915
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:h00hvnoJUDpPfoFbRuyVrlIthThlwWTBWcPumcLsRpyiwg:a0hvnoJUDNfoFrlIthTnwWTBWcPh1Roa
                                                                                                                                                                                                                      MD5:B9011653B355D04D18B2FF93E45E1ECD
                                                                                                                                                                                                                      SHA1:F5415E40E4F0368B065E54498B137F43965DEDF5
                                                                                                                                                                                                                      SHA-256:A7A9292EDD72228AC6B7839B6E29A832AB45515A5C78D548CCD5FD8A2B1942FF
                                                                                                                                                                                                                      SHA-512:8DBB29BCBF557BEC0E58DA9B6391005504D6ADFBF259CE8816B107149B68D40D71D71883FA85D4526D8BA31285E766FD8567B1775A4E9E4638F6FF880A41539E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/css/25.7addeee7.chunk.css
                                                                                                                                                                                                                      Preview:.drift-widget-landingpage-layout{width:100%;height:100%;position:absolute;bottom:0}@-webkit-keyframes fade-in{0%{opacity:0}to{opacity:1}}@-moz-keyframes fade-in{0%{opacity:0}to{opacity:1}}@-o-keyframes fade-in{0%{opacity:0}to{opacity:1}}@keyframes fade-in{0%{opacity:0}to{opacity:1}}.drift-widget-landingpage-wrapper{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;height:100%;padding:0 max(calc((100% - 600px) / 2),16px)}.drift-widget-landing-page--gdpr{padding-top:64px;overflow-y:auto;height:-webkit-calc(100% - 64px);height:-moz-calc(100% - 64px);height:calc(100% - 64px);overflow-x:hidden}.drift-widget-landingpage-wrapper .drift-widget-gdpr-consent{padding-left:8px;padding-right:8px}.drift-widget-landingpage-wrapper .drift-widget-gdpr-consent .drift-widget-gdpr-consent--copy{padding-bottom:24px;padding-top:16px}.drift-widget-landingpage-wrapper .drift-widget-gdpr-consent .drift-gdpr-actions{padding-bottom:32px}.drift-widget-landingpage-wrapper .drift-widget
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (54960), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):54960
                                                                                                                                                                                                                      Entropy (8bit):5.247748667618065
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:OpFB/1qdB/i/BeMh4yV7y7jydINy+R4R2roBdyEea/o00l8jPW:eLmBgde
                                                                                                                                                                                                                      MD5:EB4F4FDFA625F5036AE2538950AF438E
                                                                                                                                                                                                                      SHA1:84368C678066063C07F3B8CA2EDA0CF8A4788F77
                                                                                                                                                                                                                      SHA-256:6A6A06C6F8FB209F9E92AF2BB5ED0C0D0E767211A1A92E631E1D0CE056488387
                                                                                                                                                                                                                      SHA-512:70220E6309AA766EBFD09AA680948D1C89F7AE3DA4D83C2D97F434E75708601CC9CF3C6ADABDBAC9FB43CA76A4539858E55E7BD59C6107EB7FB42DE560BF2200
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[4],{"/mDG":function(e,t,n){var r=n("VBlB");e.exports=function toSpaceCase(e){return r(e).replace(/[\W_]+(.|$)/g,function(e,t){return t?" "+t:""}).trim()}},"/vf7":function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e};t.renderViewDefault=function renderViewDefault(e){return o.default.createElement("div",e)},t.renderTrackHorizontalDefault=function renderTrackHorizontalDefault(e){var t=e.style,n=_objectWithoutProperties(e,["style"]),i=r({},t,{right:2,bottom:2,left:2,borderRadius:3});return o.default.createElement("div",r({style:i},n))},t.renderTrackVerticalDefault=function renderTrackVerticalDefault(e){var t=e.style,n=_objectWithoutProperties(e,["style"]),i=r({},t,{right:2,bottom:2,top:2,borderRadius:3});return o.default.createElement("div",r({style
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 2500x1282, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):81477
                                                                                                                                                                                                                      Entropy (8bit):7.991473377293523
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:1536:9ctEZj6CPJoIf1Y/KSqbISuI1dydBBYEPZh1eyGcxutJ:9czCPJhSq8dBqERh0ucv
                                                                                                                                                                                                                      MD5:3C2A0D9350E48892CF3B95435B872C25
                                                                                                                                                                                                                      SHA1:D3BD0235DC6CC0F9D2C50F1A3640EFC7707D296A
                                                                                                                                                                                                                      SHA-256:12D2AD6885C9AE8DABFBD3EC324834787414C4E9D78D17A881DE901055096D92
                                                                                                                                                                                                                      SHA-512:AE0AB813445D0AD1A11381A049FBA80737EBC76AB0B2118D2610FF3B858A043DE7E7EEAEE6B93F8881B0326DFE798EA589A125B6BE37389798715A4ECC2BD425
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8 .....M...*....?!..Y-)?......$.gn..^..+v>... .'.E.b;.OQMO6..9_..r|...*..h.......J...../N;....>~j...DgGJK....y'...?...z..........b?.._..=...7...{K.....o/.b.....O....X#..J......'.g....!.../.o......{}..j.o....G/.?y=.................Q&.333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333......(.I....eq..*.,#...~..H...rI8K:I5............................................................Y2.T...N..u......&.i$.(....[!.$j-.&.....NU...Q.j.N..Mffffffffffffffffffffffffffffffffffffffffffffffffffffffff..>$D/..mnJ..c./...:..$. .....~<..AT.=F$0....uv.rN........................................................E\..H.OsS..qq.]#.Y..H......n.j..E.[.e...;].rN....:I5....................................................N...//.....+k...F.Z.\.3.P.Q9.c.Q<.7M64.$b...*A....!.Q......0cY........................................................9W.........XK
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5453)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5620
                                                                                                                                                                                                                      Entropy (8bit):5.200998355308952
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:3DvZ6XcSBguSMe+8gGVU74cgqb6Ys7v4/q1ykQ7KjcBWXDylZP259N8gvwx3Ug8:zvZMcSy/PglLiZBQ7KIBW2lZ259Srxh8
                                                                                                                                                                                                                      MD5:0C0335550002DC4C4DB0DE1D9DCF043D
                                                                                                                                                                                                                      SHA1:0BD0357FAA46E9FF78D939B196D43ED47C701160
                                                                                                                                                                                                                      SHA-256:41402ADFC915AD6DFD6328C06C8038763D25FE603E63BEBA4A2638A2BBC03136
                                                                                                                                                                                                                      SHA-512:449683E6A927848F403214C49705A91D54A880D4DA605F2E7B3FC52BF178C7475CA6131FAD823A6AEAD84A1EB4A3E0501B122900C97241CE620AB45330861F12
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*!..Marketing Cloud Account Engagement's Engagement Tracker Javascript - 2023-04-13 11:24:47..If you're an ad blocker, block the URI only. Don't block the domain..*/.function checkNamespace(e){for(var t=e.split("."),r=window,i=0;i<t.length;i++){var a=t[i];r[a]||(r[a]={}),r=r[a]}}function getPardotUrl(){var e="pi.pardot.com";return"string"==typeof piHostname&&(e=piHostname),("https:"==document.location.protocol?"https://":"http://")+e}function piTracker(e){if(checkNamespace("pi.tracker"),pi.tracker.visitor_id=piGetCookie("visitor_id"+(piAId-1e3)),pi.tracker.visitor_id_sign=piGetCookie("visitor_id"+(piAId-1e3)+"-hash"),pi.tracker.pi_opt_in=piGetCookie("pi_opt_in"+(piAId-1e3)),"false"!=pi.tracker.pi_opt_in||void 0!==pi.tracker.title&&pi.tracker.notify_pi){var t=piGetParameter(document.URL,"pi_campaign_id");null!=t?pi.tracker.campaign_id=t:"undefined"!=typeof piCId&&""!=piCId&&null!=piCId?pi.tracker.campaign_id=piCId:pi.tracker.campaign_id=null,pi.tracker.account_id=piAId,pi.tracker.title
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1294
                                                                                                                                                                                                                      Entropy (8bit):7.812525327771174
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:zlNembUb564ppw6f66znI/Fav4AUviZV4T:hO5pwVqnIwPZ2T
                                                                                                                                                                                                                      MD5:966E794CD99E0B0B48CD4DF13CDC04A5
                                                                                                                                                                                                                      SHA1:E9991EF20A57050B15DE683D873BD7490876369A
                                                                                                                                                                                                                      SHA-256:C12F11D824A0E7CB513FF4574C1664AC5C3949EFC35896EDEB0612FE45F1C00B
                                                                                                                                                                                                                      SHA-512:44DB21DD84365E61FA158447F2EC83ED07E43320CC314AFE9BD92A016F7174B1B09B113031C7EF2908B9AD064E40584A648400711385E24CCD608A0EDAC9D804
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....sRGB.........IDATXG.ilUE...3..WhK[. .Bk.*e/..1..~.h@.(.....X.q.7.%..%....b....1.@di..E...jXK........{O.4...........[..5.........6.V.+...E........=Y.3.....E...'2.9....."....n... ...;..........NME.=.i...|.,.y...%.....n...4...'.#..EV. H.06@.6..x.Q}.k.Ft.l..!&..p.{.J.F.ET.^..A.R.l.[.,..D.%...H...$O.Ggd..eD....%.cGQE].6}.*..8....<P..v...o...[..<..i.L.xJ.,.Cp.h....%.k.CJ.n.K.[6a.Y....dj..Fz..{.@..1.o....DT]..gL/...}cp..E..)&DL.......m#.....e..Y....[7...q./.....f...+*.-..e1.3&../.{...4..d....q.v..k..{'A..7.2l..../.....*..P.a#P....:..y..jpk..[F.r..-........{..I.df...U.....*(2.7wwJ......a~.%z.F..8w.y.0........I.4....h...X..)M........Dd..4T..F.P.q.".K..W.$..5AI...4...s.iT(.m.KZ;....l.;.>..5.y.w.._.:.".G.....I.8......#.T.?6....p]..HM...Y....Q....kta1.C.q..BVV....x^...7i*....n..|..>..o.OK.Y...G...+W.W/5..G.a..PJtVs.....c.{p......>=.\.B..o+|.(.._.?f......P.;..l...k.f.\.. ....7.5#..~U.4mr..x.......\.. +.M.8K...7..9..!
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):191355
                                                                                                                                                                                                                      Entropy (8bit):5.101082955421201
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:gEwJiaal4UZCAPn7ECShawWPLZx186I2l4Cy8oY3Tm0L4O:NwJiaal4UZCAPn7ECShawWPLZx186I2L
                                                                                                                                                                                                                      MD5:89C50912C40B90FFB20DA8DBD09E1DA4
                                                                                                                                                                                                                      SHA1:F754B9AF22A60C77836C852EFA75D136DB19BD04
                                                                                                                                                                                                                      SHA-256:AF0030DA909C601BB3C8896D5BF8EF7D3489A9DC2CE037BF72CCFD65E2420FB7
                                                                                                                                                                                                                      SHA-512:C9CC2F38C6186101CE3565759F391E9AE0E48191181651D3A4A366112F406C29D3815F84D0F89147585C5C707AD31F9A931F184B44CAA6518C2DF4EFF911FD04
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.foundationsoft.com/wp-content/themes/pro/framework/dist/css/site/stacks/integrity-light.css?ver=6.5.7
                                                                                                                                                                                                                      Preview:@charset "UTF-8";article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}html{-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{max-width:100%;height:auto;vertical-align:middle;border:0;-ms-interpolation-mode:bicubic}#map_canvas img{max-width:none}button,input,select,textarea{margin:0;font-size:100%;vertical-align:middle}button,input[type=button],input[type=reset],input[type=submit]{cursor:pointer;-webkit-appearance:button}input[type=search]::-webkit-search-decoration,input[type=search]::-webkit-search-cancel-button{-webkit-appearance:none}textarea{overflow:auto;vertical-align:top}iframe{border:0}.widget_nav_menu .x-framework-icon-menu{display:none}.widget_nav_menu .current-menu-item>a{position:relative}.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (23897), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):23897
                                                                                                                                                                                                                      Entropy (8bit):5.309082182475918
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:9iH5aLGGy474znD9oSZXH79WfhaONcgnCXg9:guGGhaXXY5TcgnCXg9
                                                                                                                                                                                                                      MD5:FA281FCBE4B2E35558D60FAE3E316367
                                                                                                                                                                                                                      SHA1:79223CDC8E803DF8AA51004853244A314D9736AD
                                                                                                                                                                                                                      SHA-256:B0AF909B7AE6AD2644BFE2A60D939092AAF113B2CBC4ED2981A892869143B98A
                                                                                                                                                                                                                      SHA-512:B954CC4931B3CDEAC44A75E7FF7180CC988433782707DEDFAE7358CFD3BE4C7AD4AC8C8CDA01C30C95E593EFCEA2939A0EE34E0ABCCC2092D42B1CAEDB1FE00D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[51],{jrvE:function(e,t,n){"use strict";var r=n("nfbA"),a=n("cgfC"),i=n("a4gb"),o=n("+nxv"),c=n("usiZ"),s=n("nb4r"),u=n("2nP+"),l=n("AHQf"),d=n("jiYP"),p=n("zgdO"),f=n("bTzN"),v=n("jniC"),_=n("uIJS"),h=n("wQh9"),b=n("yvDu"),m=n("LvsC"),O=n("qytN"),g=n("7jL2"),y=n("LfGp"),j=n("uHEx"),E=n("Iwrg"),k=n("+OSO"),S=n("MiOA"),x=n("8dVd"),w=n("26VM"),T=n("mekd"),R=n("3QMb");function exceptionFromError(e,t){var n=parseStackFrames(e,t),r={type:t&&t.name,value:extractMessage(t)};return n.length&&(r.stacktrace={frames:n}),void 0===r.type&&""===r.value&&(r.value="Unrecoverable error caught"),r}function eventFromError(e,t){return{exception:{values:[exceptionFromError(e,t)]}}}function parseStackFrames(e,t){var n=t.stacktrace||t.stack||"",r=function getPopSize(e){if(e){if("number"===typeof e.framesToPop)return e.framesToPop;if(F.test(e.message))return 1}return 0}(t);try{return e(n,r)}catch(a){}return[]}var F=/Minified React error #\d+;/i;function extr
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (561), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):561
                                                                                                                                                                                                                      Entropy (8bit):5.055144577885356
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:58BtSZZy4FUQPU+0eeU+0eR+0esOta5eVAUDdL0vVZXLPrS:eBt6+SZ0eeZ0eE0esOtMejxqrG
                                                                                                                                                                                                                      MD5:5847D5731C3141AA511411D6C66A193C
                                                                                                                                                                                                                      SHA1:3512B4C00CDCA627CE16257B360FFFEFF2EA9A83
                                                                                                                                                                                                                      SHA-256:D04196EC92F307C66AD56E3ADBD4536E6C504A251299183C2C016DE66A65AF39
                                                                                                                                                                                                                      SHA-512:F7B9E119E2FFA81509AFBC661011F7D0BE019B3291393052F336D1D2C8F2736120BCEF7C56BC1D8250FA127DF23B55FAEDE3C18F9F5B01EA4A371D0DB2CAC3BE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/css/28.e29661b2.chunk.css
                                                                                                                                                                                                                      Preview:.drift-widget-controller{outline:none;display:block;-webkit-flex-grow:0;-moz-box-flex:0;-ms-flex-positive:0;flex-grow:0;height:56px;width:56px;margin:0 12px 12px;cursor:pointer;-webkit-box-shadow:0 0 8px 4px rgba(0,0,0,.16);-moz-box-shadow:0 0 8px 4px rgba(0,0,0,.16);box-shadow:0 0 8px 4px rgba(0,0,0,.16);right:12px;bottom:12px;border:none;padding:0;-webkit-transform:translateZ(0);-moz-transform:translateZ(0);transform:translateZ(0)}.drift-widget-chat-layout__takeover~.chatWidget,.drift-widget-landingpage-layout~.chatWidget{display:none;visibility:hidden}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                      MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                      SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                      SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                      SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 136 x 136, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6707
                                                                                                                                                                                                                      Entropy (8bit):7.932987535078681
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:C6UTFLxCwvkOwlcripa3l827DaFy6Wjvpvy4TBVw:CZTuwniVG88l9Tk
                                                                                                                                                                                                                      MD5:01E7699008220FD5E2EA018D405B3719
                                                                                                                                                                                                                      SHA1:FE45EF16965222913656463FB001700971DDF053
                                                                                                                                                                                                                      SHA-256:8139F92B50B9D636E512298CA00375DE74F24305C217D2F979B79A4CEAF753FB
                                                                                                                                                                                                                      SHA-512:B14FC92C3343ECBCC335DDC7109559A4AB485754719015D4EE80D0253B1972482BA3AA8F2B9A756CEA2015354A7605B8AF9B53E8A6014A1EF951BFB5178E3612
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/66db4dad5c35dc85c909a6a0_Partner%20Enablement.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............<..R....pHYs..,K..,K..=......sRGB.........gAMA......a.....IDATx....#.y.w|..;/...$..rE.>UUD....(..6...t.SUQ..vK..R<K...U....Z5.M..4m.H......H..].....&..(xi8.......xg..{...{.W.>.3.g...>..>.3..FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF,.F.U....L...\H...A<...(.8T.>k].....w.?v,@~`.6.J.3......(.....{...e.p....G....r.rw.BG..W$..!.:-W.[.5....4lBY..."..K.4.......o..>.V.>zy.....2u2E....\....].......I.{`.6..>^..l..."....`@.C...w.......C}.$..K...%. %9E.!..........S.YDpP.......!G..i..h%....lG.!.'....cA.'8....S..r.......5I.<K.......}3.].[.D{.b..)d5a.~.......X.."r..%q-........oA./........Y..._.........gi....j..4%.b...[..X.;N.Np.5.....$....G..GL...fA...S......!.Q.Z...pk.._.=,o.Et.i..[m..W....r_.$.=.........<Cp.nN.....,%.<d.<.z.7_..ch.#.....f...e0..=>@..H..rR..e..=......N...%.X....xN.(......rR.:=Cg~....=.Ut.. {.|.2....H.r`..<.....C..c.3.....U..0...6..N........di...j..O.......p.p..6...A9.U....B.....M.)RG.....x.."1....4.X..d.}...~...F..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34640)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):144987
                                                                                                                                                                                                                      Entropy (8bit):5.286580833833053
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:g4X0FUM6Q14lRWUsH27N6cEDjNwpqw/Ili9EVZvqayHi0oill3zLegbyb:gdG44l/N6cEDGAliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:7D93CF26BF8B635BF9F04370FDB618AB
                                                                                                                                                                                                                      SHA1:36376820F171C33C9BBB4F6D7D42FEA3D68A24D6
                                                                                                                                                                                                                      SHA-256:228A2F1F5CF1493F958E473B3311FBF8614C908FB349A85C487A3EA6E9C01492
                                                                                                                                                                                                                      SHA-512:4BB2764DE371E992F15D01808707B5653EC484371F096CCCD070900C94541DC54C4FA4F02BBCE8181729AB4B78F5C9605E61FEBA68FCF2D95C26B391BFB601F6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.huntress.com/blog/investigating-unauthorized-access-huntress-qa-environment-incident
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="investigating-unauthorized-access-huntress-qa-environment-incident"><head><meta charset="utf-8"/><title>Investigating Unauthorized Access: Huntress QA Environment Incident | Huntress</title><meta content="Learn about our investigation regarding unauthorized access to our QA and product testing environment." name="description"/><meta content="Investigating Unauthorized Access: Huntress QA Environment Incident | Huntress" property="og:title"/><meta content="Learn about our investigation regarding unauthorized access to our QA and product testing environment." property="og:description"/><meta content="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296fef_BlogHeader-R
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12007)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):20255
                                                                                                                                                                                                                      Entropy (8bit):5.196902752419143
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:tiCNuhIQIFsYdkw+ETx4vTh9dOZ4aEZ40MlJo1HSFtGB+9Uv+RvnmyOyDye5cYgL:oy9sCrx4vTIQYo1yF4BNWJme5cYgv1t7
                                                                                                                                                                                                                      MD5:6FA3AB83774D7F26CFDD18251178D77B
                                                                                                                                                                                                                      SHA1:A470FF52FED9B63B353979A860CBEBCDE89DEBD3
                                                                                                                                                                                                                      SHA-256:652B782499578FC71EDC11F16015AECFD4B77F5A65DEA68670BCAE86BE9A8BC0
                                                                                                                                                                                                                      SHA-512:C8D2D7348B2D8F4688E807B61266D311A3151117B583B1DE8ED2354A41FE759E3FE5FFE664BEE785A689CC35943601B5FA4D3C79F511BB4C3E3352FC7D23DF5E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:var xt=Object.defineProperty;var Ct=(n,t,e)=>t in n?xt(n,t,{enumerable:!0,configurable:!0,writable:!0,value:e}):n[t]=e;var nt=(n,t,e)=>(Ct(n,typeof t!="symbol"?t+"":t,e),e);var At="1.13.0";var A=class{static activateAlerts(){this.alertsActivated=!0}static alert(t,e){if(this.alertsActivated&&window.alert(t),e==="error")throw new Error(t)}};nt(A,"alertsActivated",!1);var O=(n,t)=>!!n&&t.includes(n);var q=n=>n!=null;var B=n=>typeof n=="number";var ot={wrapper:"w-dyn-list",list:"w-dyn-items",item:"w-dyn-item",paginationWrapper:"w-pagination-wrapper",paginationNext:"w-pagination-next",paginationPrevious:"w-pagination-previous",pageCount:"w-page-count",emptyState:"w-dyn-empty"};var K=(n,t=!0)=>n.cloneNode(t);var Q=n=>{let t=n.split("-"),e=parseInt(t[t.length-1]);if(!isNaN(e))return e};var z=n=>Object.keys(n);var G=n=>new Promise(t=>setTimeout(t,n));var X=(n=document)=>{var e;let t="Last Published:";for(let o of n.childNodes)if(o.nodeType===Node.COMMENT_NODE&&((e=o.textContent)!=null&&e.inclu
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):351
                                                                                                                                                                                                                      Entropy (8bit):4.932493409271552
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:tI9mc4slzRpoAo4B452ERmEc6saNtrnZeJrWi0bNUHk4++mex1XnF7VSad9TOVJN:t4Jdo4q52hAryHkn+V3F74iOVJba/DS
                                                                                                                                                                                                                      MD5:E0A4B7F37D6875804665234ECFF1CB23
                                                                                                                                                                                                                      SHA1:0E2742905B9CE562A70CD31B8A6735CC09AC40D8
                                                                                                                                                                                                                      SHA-256:553797B86E5516EBB3B4A6FFC794D7D9ECA1FC1F3CA8AB0703E5EFF9934E29C8
                                                                                                                                                                                                                      SHA-512:AC4FCD01EC2C00D140CE9F886D8C98E39F4DC00E5C76B504C3094DBA8BEAD93C56E729E19D41FD602A048F52204AEEEC3AE468EE27C424A226B8D809B931A78C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a6f_twitter.svg
                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="22.809" height="23.31" viewBox="0 0 22.809 23.31">.. <path id="twitter" d="M13.574,9.87,22.066,0H20.054L12.681,8.57,6.792,0H0L8.9,12.96,0,23.31H2.012L9.8,14.26l6.219,9.05h6.792L13.574,9.87Zm-2.756,3.2-.9-1.29L2.737,1.515H5.828L11.621,9.8l.9,1.29,7.531,10.772H16.964l-6.145-8.79Z" fill="#fff"/>..</svg>..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                      Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUmExltxlHh/:Jb/
                                                                                                                                                                                                                      MD5:FC94FB0C3ED8A8F909DBC7630A0987FF
                                                                                                                                                                                                                      SHA1:56D45F8A17F5078A20AF9962C992CA4678450765
                                                                                                                                                                                                                      SHA-256:2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363
                                                                                                                                                                                                                      SHA-512:C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://ibc-flow.techtarget.com/a/gif.gif?actTypeId=31&cid=17715818&r=1726835412132&ref=https%3A%2F%2Fwww.huntress.com%2Fblog-categories%2Fresponse-to-incidents&version=2.4
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):407
                                                                                                                                                                                                                      Entropy (8bit):5.368123596303048
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:tI9mc4slzXp8WnddNnVVdIAS+rdGoIzxX4MWF/QRcr6TiIJkGfVZCMzLULrdGob1:t49KWddNnF81t4RUiQjlSHbdmq
                                                                                                                                                                                                                      MD5:7B97DA408ECD186DA2775E85D3B5FC35
                                                                                                                                                                                                                      SHA1:8B4F66F24205E57E80A40B6B47033D0D40A06B55
                                                                                                                                                                                                                      SHA-256:AD1A0BF17B8433241806EC0B3CB9C17BE616EA295DF90068AB3E646DE802E111
                                                                                                                                                                                                                      SHA-512:71C80266E7D4967CA858399C5967361F30EF418DA6FF3467E6A370A832EC176B48A72183B5D3ED59E2C5748F1C5F645897995AD19DF1EECBC84429DBEB39549E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/655d92689c415e9fefcf2368/656079b2a6c055ce7d368e61_Secondary%20Text%20CTA%20Black%20(1).svg
                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="3.818" height="5.883" viewBox="0 0 3.818 5.883">.. <g id="Secondary_Text_CTA_Black" data-name="Secondary Text CTA Black" transform="translate(0 5.883) rotate(-90)">.. <path id="Path_4469" data-name="Path 4469" d="M2.942,0,0,2.941l.876.876L2.942,1.752,5.007,3.818l.876-.876Z" transform="translate(5.883 3.818) rotate(180)" fill="#00f49c"/>.. </g>..</svg>..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65507)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):351429
                                                                                                                                                                                                                      Entropy (8bit):5.197604540034308
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:88/WMSHQp0LzUecQz108waeOJsswADMGbN5c5TOc/ozIYHu0OwbDnLHFDWr4hXx:8+SS0LztlnN5YCxO6DbR64hXx
                                                                                                                                                                                                                      MD5:36539CFFF48D4C328A82C8AE5CC0E77F
                                                                                                                                                                                                                      SHA1:5C3D8C5A740DB35D84DA856FEEC60011C1223990
                                                                                                                                                                                                                      SHA-256:87FBC6477D07C0B9EB56D8839DA504FCAF1CDBB8BEC3E7F6581CFE92F4ABDFCE
                                                                                                                                                                                                                      SHA-512:7EA5AD2FA55233A6E85EB6D15B850C974E009262D1DA2511F027E1B65D546D9AFD8A3A16A5B86D64F8DEF780F95D3841E4286280AD2FA60EE482AD4BDB617FC6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*! 2023-08-31 10:40:45 */.!function(t,e){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=t.document?e(t,!0):function(t){if(!t.document)throw new Error("jQuery requires a window with a document");return e(t)}:e(t)}("undefined"!=typeof window?window:this,function(t,e){"use strict";function i(t,e,i){var n,s,o=(i=i||ut).createElement("script");if(o.text=t,e)for(n in dt)(s=e[n]||e.getAttribute&&e.getAttribute(n))&&o.setAttribute(n,s);i.head.appendChild(o).parentNode.removeChild(o)}function n(t){return null==t?t+"":"object"==typeof t||"function"==typeof t?nt[st.call(t)]||"object":typeof t}function s(t){var e=!!t&&"length"in t&&t.length,i=n(t);return!ht(t)&&!ct(t)&&("array"===i||0===e||"number"==typeof e&&0<e&&e-1 in t)}function o(t,e){return t.nodeName&&t.nodeName.toLowerCase()===e.toLowerCase()}function r(t,e,i){return ht(e)?ft.grep(t,function(t,n){return!!e.call(t,n,t)!==i}):e.nodeType?ft.grep(t,function(t){return t===e!==i}):"string"!=typeof e?ft.grep
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9500), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):9500
                                                                                                                                                                                                                      Entropy (8bit):5.361838920270885
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:j85B3yJdCE9r1dPZiDVGTtxRNs9lWzCWDFELiIh77fL4KL4vTfNhB:jawdC2BdPeOUDWzCOFELiIh77UzbVhB
                                                                                                                                                                                                                      MD5:B2877DA906A3216C4F3FC4030B205E54
                                                                                                                                                                                                                      SHA1:F7A612259BB345C70A1CAC073527E39DD5D8A0B7
                                                                                                                                                                                                                      SHA-256:E779904E434D50E426E79DFAC680CDB8A04564E67121C257974278A02979E407
                                                                                                                                                                                                                      SHA-512:428880BD5D5F63AF2E6A9354A6A500249E2A9EC96E5D3B995AEB9A467DBC075B255ACFFDB48A1A265273CFDFD25EBAB308D3B765BCCAD1C8BFF508947C19B866
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://js.zi-scripts.com/zi-tag.js
                                                                                                                                                                                                                      Preview:if(!window.zitag){window.zitag={}}window.ZILogs={ziScript:{info:"",err:"",scriptsLoaded:[]},chat:{},ws:{},sch:{},fc:{}};window.zitag.SCHEDULE_BACKEND_URL=window.ZITagEnv==="dev"?"https://schedule-staging.zoominfo.com/zischedule.js":"https://schedule.zoominfo.com/zischedule.js";window.zitag.FORMCOMPLETE_BACKEND_URL=window.ZITagEnv==="dev"?"https://ws-assets-staging.zoominfo.com/formcomplete.js":"https://ws-assets.zoominfo.com/formcomplete.js";window.zitag.ZI_TAG_BACKEND_URL=window.ZITagEnv==="dev"?"https://js-staging.zi-scripts.com/unified/v1/master/":"https://js.zi-scripts.com/unified/v1/master/";window.zitag.ZI_WS_BACKEND_URL=window.ZITagEnv==="dev"?"https://wss.zoominfo.com/pixel/":"https://ws.zoominfo.com/pixel/";window.zitag.isScheduleScriptAlreadyLoaded=()=>{if(window.zischedule)return true;else return false};window.zitag.isChatScriptAlreadyLoaded=()=>{if(window.insentCompanyDomain&&window.insentProjectName&&window.insentProjectKey)return true;else return false};window.zitag.isFor
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 136 x 136, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6707
                                                                                                                                                                                                                      Entropy (8bit):7.932987535078681
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:C6UTFLxCwvkOwlcripa3l827DaFy6Wjvpvy4TBVw:CZTuwniVG88l9Tk
                                                                                                                                                                                                                      MD5:01E7699008220FD5E2EA018D405B3719
                                                                                                                                                                                                                      SHA1:FE45EF16965222913656463FB001700971DDF053
                                                                                                                                                                                                                      SHA-256:8139F92B50B9D636E512298CA00375DE74F24305C217D2F979B79A4CEAF753FB
                                                                                                                                                                                                                      SHA-512:B14FC92C3343ECBCC335DDC7109559A4AB485754719015D4EE80D0253B1972482BA3AA8F2B9A756CEA2015354A7605B8AF9B53E8A6014A1EF951BFB5178E3612
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............<..R....pHYs..,K..,K..=......sRGB.........gAMA......a.....IDATx....#.y.w|..;/...$..rE.>UUD....(..6...t.SUQ..vK..R<K...U....Z5.M..4m.H......H..].....&..(xi8.......xg..{...{.W.>.3.g...>..>.3..FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF,.F.U....L...\H...A<...(.8T.>k].....w.?v,@~`.6.J.3......(.....{...e.p....G....r.rw.BG..W$..!.:-W.[.5....4lBY..."..K.4.......o..>.V.>zy.....2u2E....\....].......I.{`.6..>^..l..."....`@.C...w.......C}.$..K...%. %9E.!..........S.YDpP.......!G..i..h%....lG.!.'....cA.'8....S..r.......5I.<K.......}3.].[.D{.b..)d5a.~.......X.."r..%q-........oA./........Y..._.........gi....j..4%.b...[..X.;N.Np.5.....$....G..GL...fA...S......!.Q.Z...pk.._.=,o.Et.i..[m..W....r_.$.=.........<Cp.nN.....,%.<d.<.z.7_..ch.#.....f...e0..=>@..H..rR..e..=......N...%.X....xN.(......rR.:=Cg~....=.Ut.. {.|.2....H.r`..<.....C..c.3.....U..0...6..N........di...j..O.......p.p..6...A9.U....B.....M.)RG.....x.."1....4.X..d.}...~...F..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x262, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11437
                                                                                                                                                                                                                      Entropy (8bit):7.9165405940550855
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:Ra5YwIaGdDbxtxsXwgpFzDpLfa9xtRy1GA5NjVk5dlJuS41nOdQ1OC:RaTIasbxp+3pO70XO0V1nou9
                                                                                                                                                                                                                      MD5:28948E7E436FB13EA3AB73E7C3E0A028
                                                                                                                                                                                                                      SHA1:D686036ABF9D242547A639CAF32932C3C51BC5E8
                                                                                                                                                                                                                      SHA-256:47B05850B57E206702A8D4C066F4C952820FF0B3A93B96D14EB625DCC69DCB22
                                                                                                                                                                                                                      SHA-512:D57DF90808DFE426D6AA021C1FEBBD602D90E5F66D97C7670094844E9F1FBFAB5BDBD6860B4053B14AE4C9EFC64CA78B6BEBE3954D2F1F500C82C8E029786560
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."......................................7........................!1A."Q.aq2..#B......$Rr..5Cb............................................................?..Y.`...U.p......@5B.."..W\E3.......~'.(X|By.@EC...E....."..%...0..;.A.........o.TU..gfU...|{..3........j...;X...l.....r.@..p%...P..bM_......a.....h.y...(.8.09.G2..1k....0.0....;..{...i.V.i......e..,h.......I"...w.....5\..4*8...LKf ...2.....d...s(...gA......\..].1cw...0....M..*3.h&..[..uPGd.7......&..TW2.r1.c....<.b.gNF..H%...@.0.....<.. ......z....,v....m9N...."0...f0.*..{..X.....xpZ.....X..&.s...'......%.x.!,v...Q+.Y@l...,........ .a..L8..............0.v.v:..{w.o.';..m7....\ZtB...5.@...@.;.,.......\..4EB.Y.{0066...E..{[?.M.RA.FV.`n..}.l.jG......P..1.5.y...(N.8.f...=.^.....D..d..v.1....M..i...X!.0..fQ......B;.........<..H;..p..`..z.....'.".....5...sP...`.L<.@@8...k..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (36598)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):143415
                                                                                                                                                                                                                      Entropy (8bit):5.319194761160462
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:+hX0FUM6Q14lR7gsj27NEc1F/xubf31CfkV5shJr4mCsW6oomDrwi8li9EVZvqaw:+KG44liNEc1F/bliiVzill3zjD
                                                                                                                                                                                                                      MD5:AF0D6C7E8617650C5F1FE6F56A49CC74
                                                                                                                                                                                                                      SHA1:0DE2C6A38F971055716322219890311C55A2A62D
                                                                                                                                                                                                                      SHA-256:EEADFF104902DA56BE1588E6CC78E042AF654C1387F17CF18E25D67BE50AAFE3
                                                                                                                                                                                                                      SHA-512:EE21FA854E2ACC10ECA660F69B42930B698E5E4BD163E1A1E2F67580E4DFBC8B554B98600E258ABA7794F04A25A918D19710B8E54C557829C06C420BE6840B1B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.huntress.com/blog-categories/response-to-incidents?301e1821_page=2
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729bb" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728b8" data-wf-item-slug="response-to-incidents"><head><meta charset="utf-8"/><title>Incident Responses Blog Posts | Huntress</title><meta content="Read more about Incident Responses in these Huntress blog posts." name="description"/><meta content="Incident Responses Blog Posts | Huntress" property="og:title"/><meta content="Read more about Incident Responses in these Huntress blog posts." property="og:description"/><meta content="Incident Responses Blog Posts | Huntress" property="twitter:title"/><meta content="Read more about Incident Responses in these Huntress blog posts." property="twitter:description"/><meta property="og:type" content="website"/><meta content="summary_large_image" name="twitter:card"/><meta conten
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (33094), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):33094
                                                                                                                                                                                                                      Entropy (8bit):5.271194779008479
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:+MT7wsVvhAfNL2hzOtDENEhe2xZc9KhvpcFvRrfVBejwX:+M/wsVvhAfNL2CEQbc9KVpcFvFVB6y
                                                                                                                                                                                                                      MD5:D8739A9FE9A3A42936F5CD86C8727494
                                                                                                                                                                                                                      SHA1:4FB60EC9F1C4EFF985C219BF24E4B1F340D62C97
                                                                                                                                                                                                                      SHA-256:8F0F8792237470EE661C6AFC32CA68200DD74BCC0D544D0FD54C7777AF362EAE
                                                                                                                                                                                                                      SHA-512:3326F37AE1DB03E06E8A1EC7E0B39D4F055C55E0B2DE6386F0677250A48B0146A081B3E17B42E01C194F0CD3FA5B63871FAE86478891644EA41BA1747A647EE5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/js/22.6b9a301a.chunk.js
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[22],{"+OSO":function(t,n,e){"use strict";e.d(n,"a",function(){return createClientReportEnvelope});var r=e("8dVd"),i=e("xqFT");function createClientReportEnvelope(t,n,e){var o=[{type:"client_report"},{timestamp:e||Object(i.a)(),discarded_events:t}];return Object(r.c)(n?{dsn:n}:{},[o])}},"/brt":function(t,n,e){"use strict";e.d(n,"a",function(){return severityLevelFromString});var r=["fatal","error","warning","log","info","debug"];function severityLevelFromString(t){return"warn"===t?"warning":r.includes(t)?t:"log"}},"26VM":function(t,n,e){"use strict";e.d(n,"a",function(){return isDOMError}),e.d(n,"b",function(){return isDOMException}),e.d(n,"c",function(){return isElement}),e.d(n,"d",function(){return isError}),e.d(n,"e",function(){return isErrorEvent}),e.d(n,"f",function(){return isEvent}),e.d(n,"g",function(){return isInstanceOf}),e.d(n,"h",function(){return isNaN}),e.d(n,"i",function(){return isPlainObject}),e.d(n,"j",function(){ret
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):36822
                                                                                                                                                                                                                      Entropy (8bit):5.979340205558028
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:EIQ6e15TbzPDaCXeyDsa1GkxO89UzWNN7IatrkvRDPgI6f1lP3KHl3:EIQ9JtXe6saEiUaP7Xr+snM3
                                                                                                                                                                                                                      MD5:9F499A2B8526FCC8975B7708DA750D62
                                                                                                                                                                                                                      SHA1:BCB3C6A7F2001E26430FE9B9E7D7493F9B8D8406
                                                                                                                                                                                                                      SHA-256:DA44B83C4E6FE151E87C9B2F6B7A6F596AAE6F2D215DBBF2109E5ACB25910FB0
                                                                                                                                                                                                                      SHA-512:5E0F8B2331B7EC87502BCD101F954B62AC2CF17AE9D85D9C22B469CC21E99A6DD2C3ECF51CB46E7A53B29E724AD2E9FEF21813A6DD9299177BB6529A1B6F8142
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="34" height="34" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_199_799" transform="scale(0.00119904)"/>.</pattern>.<image id="image0_199_799" width="834" height="834" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):39018
                                                                                                                                                                                                                      Entropy (8bit):5.970763499669615
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:vvG+Icgsl2QnV50+RgZUXR9Bee34gpF+SKrk49Y9Jr3N3mG:vvN2QnVWg9XpBKH9sr9WG
                                                                                                                                                                                                                      MD5:C41717A6AAE0776DEDAEC2A94CFEDE2C
                                                                                                                                                                                                                      SHA1:10DEC7CDEF57B004242E86C843DBCC1CA8C8DB75
                                                                                                                                                                                                                      SHA-256:7F88753D19F06C60C4EA0743C351749B2083CF9B16ED9907C0FC21BF18FF45E8
                                                                                                                                                                                                                      SHA-512:C73F66B10E136345925DB0D70B1D3D34D5AE660FCEB86D58FAE778C5C756B5F59C647D2AC34A6DB071D55A8723B88F7DFC443266ED81E8FF7479771373A6E412
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/65bd01d4c0f3634790afea77_Managed%20EDR%201.svg
                                                                                                                                                                                                                      Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="34" height="34" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_199_757" transform="scale(0.00119904)"/>.</pattern>.<image id="image0_199_757" width="834" height="834" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):118968
                                                                                                                                                                                                                      Entropy (8bit):5.201518482737287
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:NyV6+/VkMmcBB2jpqU757ALdfm5zqNb4JTmO2zqaq:4c+9msOSO2zqaq
                                                                                                                                                                                                                      MD5:B3BE5F356448520A8B4F7DBFCBE53480
                                                                                                                                                                                                                      SHA1:1953D9A076E4EC8027DAA7099A42B61755698965
                                                                                                                                                                                                                      SHA-256:5C99476489044F4676E2B57F43D9E1028C502520B59164E6D5940DCCAD73D9B0
                                                                                                                                                                                                                      SHA-512:549567E9BB4C19815A78D5D47B57C50F4491DD60BD99D724351C8E3F3AEAD1CE1DE72BA913B3101F30C06342EAC48F36DAF5441CD8F5D84AF303052D20A9D076
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://client-registry.mutinycdn.com/mutiny-client/1.5.3.17.js
                                                                                                                                                                                                                      Preview:(window.mutinyWpJsonp=window.mutinyWpJsonp||[]).push([[1],Array(31).concat([function(e,t,i){"use strict";i.d(t,"b",(function(){return u})),i.d(t,"a",(function(){return h}));var n=i(36),r=i(94),s=i(30),o=i(88),a=i.n(o),l=i(10),c=i(42);n.default.setup(Object(r.a)());const d={};function u(e){return e.includes("!important")?e.replace(/!important/g,"")+" !important":e}function h(e){return function(t){return i=>Object(s.h)(c.c,null,n=>{const r=`${Object(l.a)(t)}-${Object(l.a)(n)}-${Object(l.a)(e)}`;d[r]||(d[r]=a()(t,"function"==typeof e?e(n):e));const o=d[r];return Object(s.h)(o,Object.assign({},i))})}}},,function(e,t,i){"use strict";i.d(t,"a",(function(){return T.a}));var n=i(0),r=i(9),s=i(3),o=i(7);class a{constructor(){this.queue=[],this.logger=new s.a("function-queue")}enqueue(e){this.logger.info("Enqueuing function queue item"),this.queue.push(e)}flushAsync(){setTimeout(()=>this.flush(),0)}flush(){const e=[...this.queue];this.queue=[];for(const t of e)this.logger.info("Flushing function
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):41172
                                                                                                                                                                                                                      Entropy (8bit):5.505998162296305
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                                      MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                                      SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                                      SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                                      SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                                                                      Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):165755
                                                                                                                                                                                                                      Entropy (8bit):5.303045331646057
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:ys5vFWQAY6E9BjpFMXT2ytRemWz5yFfd+l7ygk9GIv5xR0AgKmijwmXXUsU8u2hI:VxA89h9yD6i2ktvyAxoF2m
                                                                                                                                                                                                                      MD5:D94ED3395587080509ADD3C99878F7F2
                                                                                                                                                                                                                      SHA1:E970A92983FFE8E2DC0743D8F07EAAAED9C444CF
                                                                                                                                                                                                                      SHA-256:B5C68906FC686327A23DB519A388556071AF5A32A8340114931ACE702C0A9B8B
                                                                                                                                                                                                                      SHA-512:5181C0F5F648FFF1DED5F4A693D145312576EC1851DEE8FDF1E68F25F6EB31312628D65FF28A2F8B4D0433A17B9A0D57149C210491093A6F23D5BFC64D40E6E7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:!function(){"use strict";var t={log:"log",debug:"debug",info:"info",warn:"warn",error:"error"},e=console,n={};Object.keys(t).forEach((function(t){n[t]=e[t]}));var r="Datadog Browser SDK:",i={debug:n.debug.bind(e,r),log:n.log.bind(e,r),info:n.info.bind(e,r),warn:n.warn.bind(e,r),error:n.error.bind(e,r)},o="https://docs.datadoghq.com",a="".concat(o,"/real_user_monitoring/browser/troubleshooting"),s="More details:";function u(t,e){return function(){for(var n=[],r=0;r<arguments.length;r++)n[r]=arguments[r];try{return t.apply(void 0,n)}catch(t){i.error(e,t)}}}var c,l=function(t,e,n){if(n||2===arguments.length)for(var r,i=0,o=e.length;i<o;i++)!r&&i in e||(r||(r=Array.prototype.slice.call(e,0,i)),r[i]=e[i]);return t.concat(r||Array.prototype.slice.call(e))},d=!1;function f(t){d=t}function p(t){return function(){return v(t,this,arguments)}}function v(t,e,n){try{return t.apply(e,n)}catch(t){if(h(t),c)try{c(t)}catch(t){h(t)}}}function h(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):660
                                                                                                                                                                                                                      Entropy (8bit):7.505517281563716
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:CPEx4zw8/8HXkjZhU4EZir1zUMMFoq995h65D+Nhx3qoEdtqvho9h3a3:54d60jZKdyDHe5odm3qoNZy3a3
                                                                                                                                                                                                                      MD5:D1C5CDA5C33A2A17BEE95C1305BE2821
                                                                                                                                                                                                                      SHA1:8516ABD10B9C5596497CEDBBFBA17FEE495C6138
                                                                                                                                                                                                                      SHA-256:957C91566E49833DE126E3A72E421613BC8BCEEDA910BAEF695A3C12A1F6BE13
                                                                                                                                                                                                                      SHA-512:F8D9C122AB0F7FF5EB329704FE051A71D4D93816E05804194A8A9BFCB4E9CC9DF292B560CABF066C41E10061491279AD60E97D84E3B5D24267CF4F6E3E4E7459
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X........e..e..ALPH........a;..c..q....m....Nj.n..Vy2)Y...w&.....D......./.t.`3|..o...~I.C..@.8.#.;..B. ..H..R....QJ.q.?Ji V....B.?Ji T....".?Ji ..G).......D.GN........./.wGi......]FD....".9.?i. ,..['f..U......a..t5.i..X./.......}..g..@.....o..]N....J........S@....."@.OY....K.a...p..w..w9..\]........F... q..IF....([...$....w%......B.....3F.Uo..I..G\...[4j..Q.uj..d.....;.:..A.....p.\.K..[.^o.}....\...VP8 ....0....*f.f.>m(.E."!...h@........._..h..(Q5.5..`.[K'.|V1.DP...%.W.?.+.9....V.2.............D.....F...O..v....N.|>..........a5o..5.....ME.....O...'0.q^.5q.cvA...O....>.y......A.4-.....X.;....J..~?..........
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 362x240, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):64569
                                                                                                                                                                                                                      Entropy (8bit):7.868536324065512
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:YLDXJdC5cdBVOWka7wH2+3mQ5SzkvDrKaZ64JpicD61gnBayJgHKc6Vn+i8D0A:EvrOW23Hgzkv6aZ6K61gcLqc0j8D0A
                                                                                                                                                                                                                      MD5:D9878F0656ECC3EB3AA62F0064D882BF
                                                                                                                                                                                                                      SHA1:3B0DF15D64B1EF0E2D6EC09A764B3C0C51C86987
                                                                                                                                                                                                                      SHA-256:0726016F472B591097C28ED89F3E8B83BCE1E7616B0727C8D5C475294D00D8F4
                                                                                                                                                                                                                      SHA-512:BCB8B38E88FC9BC9E9938CB115AE9E51CD44C9723AE000EA120B3347998785DA26629E9DE6884CD23875A8F18931644D110A16C94DD7B6C7ABE30953E616396D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF.....H.H.....C....................................................................C.........................................................................j...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..G..%.......N|T..-..o....<-.j....;.^.....o.......r.Il.....B.J.3i>.....k..u.W.4..i.oh....U.H.8......ZE..z......!.>q..3+..................f..,elt..jXZ..\..T..,Dq..O.T...K.y.,.........{`..j<..J3.\S..~.....O..I..V{.....wwM.ZZ=.....E..(!.7.......Yy...x=;..SIJ.&......SP..........JR|...SM..sw...t..;.....3.H.w....y.|...c...^k\<.!...)...m.U.(.%.*wjP..rR..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (42312)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1282621
                                                                                                                                                                                                                      Entropy (8bit):5.538901253948051
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:BaYkKnQbngp/6kPh2kHS/nsMR+TtaPOWjVodm6Wr01EDs9bwVr5r5nAr:BHkQQscsMR+Tta9jVo06jEDQbwVr5rir
                                                                                                                                                                                                                      MD5:28C3B280DC803B4FB246DC747664AC7E
                                                                                                                                                                                                                      SHA1:6EDB21A4AE5BE8D3824480BD317BB61D591B2B4E
                                                                                                                                                                                                                      SHA-256:00DD81B534E2557E6D0C7848E98E12692C3A793BB6A65F4E456F743A95184F56
                                                                                                                                                                                                                      SHA-512:4755FA109CBA10AC22CD71132BC3CC4D783FFF4F3FFFBCEE6CFDB053C5B9470E2E2FBDFAD4B7DBBCA9F1BABE6758BF75F981E52A4E5471CFFFD0E8EC6A2EF4C7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/js/huntress-new.28c3b280d.js
                                                                                                                                                                                                                      Preview:./*!. * Webflow: Front-end site library. * @license MIT. * Inline scripts may access the api using an async handler:. * var Webflow = Webflow || [];. * Webflow.push(readyFunction);. */..(()=>{var gP=Object.create;var Oi=Object.defineProperty;var yP=Object.getOwnPropertyDescriptor;var EP=Object.getOwnPropertyNames;var bP=Object.getPrototypeOf,xP=Object.prototype.hasOwnProperty;var Ee=(e,t)=>()=>(e&&(t=e(e=0)),t);var b=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),He=(e,t)=>{for(var r in t)Oi(e,r,{get:t[r],enumerable:!0})},hh=(e,t,r,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let i of EP(t))!xP.call(e,i)&&i!==r&&Oi(e,i,{get:()=>t[i],enumerable:!(n=yP(t,i))||n.enumerable});return e};var me=(e,t,r)=>(r=e!=null?gP(bP(e)):{},hh(t||!e||!e.__esModule?Oi(r,"default",{value:e,enumerable:!0}):r,e)),ct=e=>hh(Oi({},"__esModule",{value:!0}),e);var js=b(()=>{"use strict";window.tram=function(e){function t(R,W){var X=new T.Bare;return X.init(R,W)}function r(R){return R.replac
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x262, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):8724
                                                                                                                                                                                                                      Entropy (8bit):7.899982135002693
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:ZMS4IseckbJchT+r8lk1H4E7hZ7kzJxZMYemjCLLXJRbnUkryf6oFony:ZAUchTPK4Clk1xmGjCLTJ9Ukmf6I6y
                                                                                                                                                                                                                      MD5:53DBC5503CB1B831D4FDC5C2A412EE1A
                                                                                                                                                                                                                      SHA1:C4FCA75D81F2FDD16EE98D8EB68D2E12456D54D4
                                                                                                                                                                                                                      SHA-256:E65F237AB5429E76B09842105B001236BEE5CE2AC919F72A78E46BB6835F86CD
                                                                                                                                                                                                                      SHA-512:C0B2AB99BB66B3ED659B7E774765AF9B45B7CC359F62C007DFDD0AA3CA547A53460761D3930FEF92F838DB4833330C9787F62599E25AB2BC1CDD10EE76246BA7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296ffa_BlogHeader-ResponsetoIncidents-BillingSoftware-p-500.jpeg
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."......................................A.......................!.1Q.2Aaq."...BRr...#3Cb.......DST.%4c...............................................................?.....?2....So.....A.fx..&....-.\....r .......7..>E...b...q.21$@.d.0$.$0.........?.Qn.....H`.....s-e99.J$.\K..F^...}MH..G...$..X....&E..." !1..,D.@*....0....@l@ .... T..G.".2l.E........&..O..\..i.c..Z....&a..a.T..G.?...'%.m...5.].m.M.-.2e..JM..G..O.L...ViG..~L.:......S.&qt..$."M.-6...T]K.`k.".&@.d.0$..K............E........,..`J.L...S..6..$.\K"A4e..#.iFmwv>..B...hCb.....(......&&.b...b$&.X.TP.`.Bc....E.."....9".QL......e.,.T..;.......&......AF.R..w7..Eug..Yr9...6...j..~.6.....9...........l,O...2J.4.k......{Eg.Y.e..k..c.Fn-4.kt...7;.h..y.~...2d..\.%.`.........?.Qf.....(SRJ.........1.i.9:)K.\....|)..IE...".....X.D..fmov>..6....`.."!......&E.b....b.0.....B
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 136 x 136, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6994
                                                                                                                                                                                                                      Entropy (8bit):7.950307322232271
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:LznzNn3exaZJdEUeEKOMdFBgKgn0qiCesDa9IZAamMYAsSB:3zNn3exaZJdEUeEK7TBgdnBiCVaamMY6
                                                                                                                                                                                                                      MD5:BEDE783E48B9E54675868724D53EA3BD
                                                                                                                                                                                                                      SHA1:180DB91AE1D46C976C7576657217234B5297541F
                                                                                                                                                                                                                      SHA-256:46980CFA2C11CF44C20354A574006C2B5050D2BF7D63E7ED53285F9B095CE01E
                                                                                                                                                                                                                      SHA-512:4E208E37917C3D87D858BBD441E634122A5E91B9488D3252BA6D3629F59DC17594DF1C860E338DF3D269CD182499229DD55525DD0B3E9E25EF11F51BC8AB935B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............<..R....pHYs..,K..,K..=......sRGB.........gAMA......a.....IDATx..]..T...;..f...9ED.....%...........F%....hB\...C1F......#*......." .C`..Lw..j.....{.a.n.}...~.^....U......"D..!B..Qb`T....P....:..J"..#a.f.q..c(Y.8...L.ss.X.....>I._.'.+@..Bt+J. n.^.....vp.o..1..?.(....(T.(vo&....q6.L. ]*(D.......1.2.F}...h(.......>3.D.)D..\..C.FN.*;..q.Sh1.Z.....U}...@...b.....XD.>...`..;.M[wa.../.8)k.o9_E..........-....%A.e....Y+Y2YM...R..o..M...X..L8..m..(....h<Hr.........Z9....'m?.d2...d...$Hk..B...FMki...n.....B..`.b."....o.,6c...."W..h4*=...~h...F<2...%F9.}......<... IR.b..SF..w...# ........HV!.`.M.(....g2.]....v..v....(.n.W..T.&...-z...I..1...rW.O...Q..Da....k2..e..by....z. uu.k.2... .......,6u!.y#.....49..~.Bt..B..w....0..#F".U-pG..]!.....FE...k....3\x...O...B...XE.v5a.l&b.p..hK.t.Z..F....._..L.J..P.vQ...H<.g.1.S..D.z...x.)...]Qo.-T...^C...........:g.@..hJ.. ..".(.>.X2...r...7&..)Wl.9t}..O.X=...U.Fn...c.VT.O!..O....g....gY)"c..B.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):102
                                                                                                                                                                                                                      Entropy (8bit):4.793927974985177
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:JSbMqSL1cdXWKQKwi+nzXXWaee:PLKdXNQKwB7XL
                                                                                                                                                                                                                      MD5:AD5E6A567D064CBA36F2A56CAAB2D866
                                                                                                                                                                                                                      SHA1:A3B46EA0CA5DF5A6B6AB6BB228CF805065523CD1
                                                                                                                                                                                                                      SHA-256:E70942D2B905910AF2538C685C2223C25E5068BFBCCB9742CFA5FFA48150D291
                                                                                                                                                                                                                      SHA-512:BA45B3D74C0D2E0AC22BC97BACB6DF549D7A4EAE8D64050AF41167376926F4379CCB6BE84A666BA615CAA7C5EE6838F98020C530F5C2CE51F71DAD369D130681
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=EGbODne6buzpTnWrrBprcfAY
                                                                                                                                                                                                                      Preview:importScripts('https://www.gstatic.com/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/recaptcha__en.js');
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):92674
                                                                                                                                                                                                                      Entropy (8bit):5.288414419714851
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:aituX55DPfb/wFG26UtHnbTcCAC0dn4Bs9qatj9N+jpT:Z+hwFGme4nT
                                                                                                                                                                                                                      MD5:16D7AE86E21434A32157D3226AC9BB77
                                                                                                                                                                                                                      SHA1:6EAA4577EFA2568AA7752B00AA42523BDA14CA95
                                                                                                                                                                                                                      SHA-256:6C9C6406C9BD9814CF84974221433003377B67F071EC5411FDDBCBA4EC109BCA
                                                                                                                                                                                                                      SHA-512:818A9CBFACFBC15F382F286E9C5B3476C4F508B30F4DAD880309C586C8725C52CA43266E3B04912A9E0423D93DA15997F3EAE563542767EDA63321E1BCEC1DEB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[14],{"+WaJ":function(e,t,r){"use strict";function isFunction(e){return"function"===typeof e}r.d(t,"a",function(){return isFunction})},"/V3T":function(e,t,r){"use strict";var n=r("13WS"),o=function(e){function Action(t,r){return e.call(this)||this}return n.a(Action,e),Action.prototype.schedule=function(e,t){return void 0===t&&(t=0),this},Action}(r("LR82").a);r.d(t,"a",function(){return i});var i=function(e){function AsyncAction(t,r){var n=e.call(this,t,r)||this;return n.scheduler=t,n.work=r,n.pending=!1,n}return n.a(AsyncAction,e),AsyncAction.prototype.schedule=function(e,t){if(void 0===t&&(t=0),this.closed)return this;this.state=e;var r=this.id,n=this.scheduler;return null!=r&&(this.id=this.recycleAsyncId(n,r,t)),this.pending=!0,this.delay=t,this.id=this.id||this.requestAsyncId(n,this.id,t),this},AsyncAction.prototype.requestAsyncId=function(e,t,r){return void 0===r&&(r=0),setInterval(e.flush.bind(e,this),r)},AsyncAction.prototype.re
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):67532
                                                                                                                                                                                                                      Entropy (8bit):5.324198565429442
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:RJeUwT7hpwNCHM9ZK0BK01QYTZ02LKVsdmpyKcic8:RIT7Ds9ZKAKBYj8wKcH8
                                                                                                                                                                                                                      MD5:F5885D6735F65C03B1F9E11745A1D44F
                                                                                                                                                                                                                      SHA1:AFB3A102938B0599A8F1CA09006F068EC3F0EACD
                                                                                                                                                                                                                      SHA-256:EE760B936FC6A4E7D913618A380292893A8A229EA135DCE3CA4A4648CA8997B4
                                                                                                                                                                                                                      SHA-512:1CD04EFFCC73BD91AFA69EB803D13BE1D8F8D7EAC7700C78A70AB82DFF1ADD41C888D43DA329C7FB11DF74B4DB7E235D1BDF8AB8271E16ED4829BA817B772CBF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://connect.facebook.net/signals/config/347646367428939?v=2.9.167&r=stable&domain=www.foundationsoft.com&hme=da9a399065fb1c492026018b9e54864148adfb49d800f41752428fb7b59190f8&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C168%2C171%2C183%2C179%2C180%2C182%2C29%2C98%2C52%2C75%2C181%2C163%2C166%2C176%2C177%2C184%2C127%2C40%2C34%2C139%2C15%2C49%2C190%2C189%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C164%2C167%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110
                                                                                                                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), CFF, length 34532, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):34532
                                                                                                                                                                                                                      Entropy (8bit):7.990618987071755
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:768:DZTQT9woBZ3Veg7wvnWdzEr7KcO1sPsqfMcUlR/gkGZ1Auj:DZTQTBegMvmL1VPlRo7
                                                                                                                                                                                                                      MD5:73D0B1077AD54C71892B5A91F89A6B98
                                                                                                                                                                                                                      SHA1:95EF8145803DD72B209B6D304E0475D1653674B8
                                                                                                                                                                                                                      SHA-256:2D7B5E5CF2DA7FF6C3E366D986AB99B6AB6AB3C761C98C8018C6D6BD14D5F096
                                                                                                                                                                                                                      SHA-512:8092D933CE84289C445853FC0E0E7CB0933E8E18C0D7C9A8924926B35ECC23567046C74D5289B80E921E1CA89FBF1171D3109CF94125F3212204F5FFAAFBF380
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://use.typekit.net/af/671919/00000000000000007735954e/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=i9&v=3
                                                                                                                                                                                                                      Preview:wOF2OTTO........................................F....?DYNA.W...?GDYN.u..>..b.`..,.6.$..8....$. .....=..x.....3R.z.TUU.sBp.....'?..~.?../..........[.84.|.<..:QX,.W.^./...d...f..l....f..j,..Fc.H~z.L.......t$.jS.8.%..5......r....K...2.v....b%......$...........".D.&g.O.....~V..h8]..QLd..M..)..g....e.......?O.....x...y.Ao.i.....R.%A.<,-.E..E...E....z.........9}h..{.....W!...V1..IEij...PE,.:e..aZ1...5=.q.k..y.....5?f....FM.uT.U....Nw..`......tKCD.El.K....L.7{q..q..di..6.u...!jC\[.I...6.ClC]F...r....~._.}......sP9s.A.F.@..mD...+...K..f_.Q@.(,...`.....y~[...U..S...[...b.....QS.F.QL...F..b..D..L,L_....[.....*.i..Q...XX...bDa.w.3~..f..?S.D.SL.S.5......K..R..*..H.rP.)......M5.}.......(...H..f.;.....C*.X..Xp./...!..%......T./ Q....b$@.EP.P:..N!T...j.<..R.........<.....?...h.'1*.........9..K{...R.0 $.(...GV..%..Y.."..)z.t.....2...j.1......p..........cZ...}.'a...KJ.....*.[6i.S...E....X.{vj.X.;5m.Xm.vi.Xp....@....L.R...5.T..G.....0m...Jv.s...p.|joIW.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4501)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4747
                                                                                                                                                                                                                      Entropy (8bit):5.226541446202433
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:5q2nt50I8X1xfZD2loHLeckW1PlNnooXhQ6r8xK5CjT/WKh:LOrZDrJ/XhQ6gxTrh
                                                                                                                                                                                                                      MD5:A8C8DD783151B0524C43CCB5C59BEB2B
                                                                                                                                                                                                                      SHA1:54F05CDD34BFC7BF54C6DC6D3C78D6164C02C53A
                                                                                                                                                                                                                      SHA-256:38124CEC6689397FCA3C9CCB1AFA87B46E266B63DF9FDB8025292EEB157A4D5C
                                                                                                                                                                                                                      SHA-512:246B5CCE975CAD3E95E94C770080ADD5B3C470DBE46217CDFB5DA8FF1248C92BCE10724660B342E1F1B6E9578E36499057DE16F388A1E47CEE7EB5C77EA87CE8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.jsdelivr.net/npm/@snowplow/browser-plugin-button-click-tracking@latest/dist/index.umd.min.js
                                                                                                                                                                                                                      Preview:/*!. * Button Click tracking for Snowplow v3.24.3 (https://github.com/snowplow/snowplow-javascript-tracker). * Copyright 2022 Snowplow Analytics Ltd, 2010 Anthon Pang. * Licensed under BSD-3-Clause. */.."use strict";!function(n,o){"object"==typeof exports&&"undefined"!=typeof module?o(exports):"function"==typeof define&&define.amd?define(["exports"],o):o((n="undefined"!=typeof globalThis?globalThis:n||self).snowplowButtonClickTracking={})}(this,(function(n){function o(n,o,e){if(e||2===arguments.length)for(var t,r=0,i=o.length;r<i;r++)!t&&r in o||(t||(t=Array.prototype.slice.call(o,0,r)),t[r]=o[r]);return n.concat(t||Array.prototype.slice.call(o))}function e(n){for(var o,e=[],t=1;t<arguments.length;t++)e[t-1]=arguments[t];return null!==(o=null==n?void 0:n.map((function(n){if("function"!=typeof n)return n;try{return n.apply(void 0,e)}catch(n){}})).filter(Boolean))&&void 0!==o?o:[]}function t(n,o){void 0===o&&(o=Object.keys(a)),function(n,o,e){try{var t=null!=n?n:Object.keys(o);n=[];for(v
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):28
                                                                                                                                                                                                                      Entropy (8bit):4.280394654123195
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:DzSoICkY:nSckY
                                                                                                                                                                                                                      MD5:0642203EB4EACC15093B855CA2146459
                                                                                                                                                                                                                      SHA1:9D6421F6795A34A9DA3601B0A101887CD6C5F6D9
                                                                                                                                                                                                                      SHA-256:711DDA04784B4A2ADEE4486A6DF93616AAA24038A4DD78D3C4435F5813EFD737
                                                                                                                                                                                                                      SHA-512:6E2937E6E18E0C89760E215E6E39D3ED6E8F99C36EBE1A4210EEB877C6B6E7ED3EFD61BDBFE54438D130BCB4BA7772E574CE837F5A7C68477A8212ED2F1DFC37
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkN1f6RpjLJ4xIFDSde9yASBQ1TWkfF?alt=proto
                                                                                                                                                                                                                      Preview:ChIKBw0nXvcgGgAKBw1TWkfFGgA=
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7
                                                                                                                                                                                                                      Entropy (8bit):1.950212064914747
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:Sn:S
                                                                                                                                                                                                                      MD5:D97623D172F087D9640DA9ACD38830FF
                                                                                                                                                                                                                      SHA1:515BD358BB7D990930F0E2B3DE399DB1787A2567
                                                                                                                                                                                                                      SHA-256:FE04A9DC88D3F3BE8D4F6BC63A9A80F45A4C6D8460E7551DAB849457C091920A
                                                                                                                                                                                                                      SHA-512:CE6A1969F698A616663F1A19CCFA12A37A4F6D782432D8A08AEB7879EFD3E2BECF168422EA66BC47E74F6BA865EFAAE6EABE3C4FABA280D7A21F3A94D7C55DA1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<p></p>
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):708
                                                                                                                                                                                                                      Entropy (8bit):7.580035820902101
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:SPjn7jd8OGlT3Q1o5KPfWQMXFfMKs0VVT6BZFse+QIwYdr2kyLpHV:g7jdzmTMo5KGQMXF0/SU2dr2lp1
                                                                                                                                                                                                                      MD5:285F3A8CA82C2ACDA0C3344E86225304
                                                                                                                                                                                                                      SHA1:508D438E12DD99FA70B39C93CFA7AE7BDAA9D7CF
                                                                                                                                                                                                                      SHA-256:66ADCEE18F5FA34FB91CFC3E427B74A3B66634E2578F295E10C4B0A265F14A1C
                                                                                                                                                                                                                      SHA-512:238C837CA78AFBE1E704A3CA1925F402E2A7886878F1BAAE7045FD63E3456FC8016E621624426689CC2B1BA7DC8E4202915565C0AC7A42F2B4C8E4EA67F1AA62
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X........L..+..ALPH......b...wo....4w...4....oL...# .VK........bDL.M..q..M...fGUg..NjW..).~..G4...8..s..4>C....8.R...=.Z...ZQ.......q{.....v..(....p..}..."..h...I.....M8......uD..Q7.}...?0..8]......+8. +.3...!......6Kt...h.y..k..?..VP8 .........*M.,.>m0.G.".!$X.H...f..%x...9.1.k....?...y..9...'P..oI/P.....X.......[..Q>....i....c..=...:........|.8j.._..VRp......S.......S..B.x.*.&.0..1.....D.....Np.'....l.4y....z..?......N:...)*.n........i.....w.".97.5...>..;....m.....>O.!....up..c>.qe(..n.CW..d....n.......DZ*R..d.........s......S....U....bg!....6...L...o..<.. ......{..s.pf..G.'.y....M;....W...........(.d...'........7.y...J....Rgg/`.......[-[p......[. V.R`....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18047)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):18665
                                                                                                                                                                                                                      Entropy (8bit):5.6597962328168805
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:KcucfzmJPGjgWvE9IsDJATsmFpl1GnaeuB9gwcmIIo0V:KhkC6gWvQ1ADlqaevWaq
                                                                                                                                                                                                                      MD5:B6E16CC3BE8C019E53ED99CC16B0BF99
                                                                                                                                                                                                                      SHA1:FFC2AFF99CDDFFDDC634A5D658B21D40C7FE7E56
                                                                                                                                                                                                                      SHA-256:B776D049AC813596B2DC0946A9F4D65FE91729054B82747B625CDF73522B4F17
                                                                                                                                                                                                                      SHA-512:F9E0937DC5D107FE948CBD7840FC285A82D1E536170523E56C5C183EDFC52E1DD9E78E32B2CC4B19E4EA9DEB54EF2866D56B2A5A28E74C524D6128783ACDB81C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.google.com/js/bg/t3bQSayBNZay3AlGqfTWX-kXKQVLgnR7Ylzfc1IrTxc.js
                                                                                                                                                                                                                      Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var A=this||self,n=function(V){return V},q=function(V,B){if(B=(V=null,A).trustedTypes,!B||!B.createPolicy)return V;try{V=B.createPolicy("bg",{createHTML:n,createScript:n,createScriptURL:n})}catch(U){A.console&&A.console.error(U.message)}return V};(0,eval)(function(V,B){return(B=q())&&V.eval(B.createScript("1"))===1?function(U){return B.createScript(U)}:function(U){return""+U}}(A)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var r,$p=function(V,B){return(V=V.create().shift(),B.R.create()).length||B.G.create().length||(B.R=void 0,B.G=void 0),V},Vi=function(V,B,A,n){try{n=V[((B|0)+2)%3],V[B]=(V[B]|0)-(V[((B|0)+1)%3]|0)-(n|0)^(B==1?n<<A:n>>>A)}catch(q){throw q;}},BC=function(V,B){return B=0,function(){return B<V.length?{done:false,value:V[B++]}:{done:true}}},Ug=function(V,B){return X[V](X.prototype,{do
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2196
                                                                                                                                                                                                                      Entropy (8bit):7.876751832244333
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:ESCSSXzghKEDIttDd5ECAiYAhtMcXdIh+V/NDCAkFGzmo/fxapjtO:QPzgcEUttxA9AhNdSq/NQgKq5KO
                                                                                                                                                                                                                      MD5:3574559FB267295E5E44A4509E2E6E4F
                                                                                                                                                                                                                      SHA1:CB6F2873A04020EA50DE17C9282C726C42EDC7FA
                                                                                                                                                                                                                      SHA-256:C99531B584C2990420C6CF8F267E27BCA20375CF89D4AFDCAA5B3AFB7A9F35D2
                                                                                                                                                                                                                      SHA-512:08B69D8AB2EFA51EF7FF7305C15FDC50D3FA9ACA92A082D1978FFF3F773EE6BFDDEC94A26FF4F4068CB85D4CA5F6F92877A309EEA4CCA416B76899F09CD71063
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a89_Landing%20WWW%20Glitch%20Right.webp
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X...........P..ALPH......2i.r...CD.'.U4r9.....G...%.......1..@...B...R...m.y...m..il.=..T..%..Z."b..w.a.,&Nx .9.}...y7.....b.GY.....ji.....gk..:h....-....7.v.y+p.l.c...mt.V.../m..p.....Z.t.@.....-h....*.S..U%..l.;....9.`Y.-.....\...R..U.q..(@N...j....>...t.#.[...J....L|.;.M.....a...N....L....0,;.....ll.8R...F]'9...A.t........d.K.*X].J....U..u..@.`..1...Vb+..........R..(e..R.........rB...q:.h.{JGy.&LwM.{..c....;....7c8c........gx.....i..vM.`.=..r../..w.......[.c{\....o.%hd..b.p... .:q@,......Yrw.>..*V}6.s}.....I.`.D0......./....n...u9...2V...<..B.L...........#..f.e.S.N6.....a0.E.W..p.x.::*9 P .......v..|;=..v-......N9...lu.:&8P.......tS.`..q....H/..Pi%..]@....../..:o....V.b..:*.A..:.6z,.z..n.....w::.9P.*..j....F...2....\..C.ZI}.K.1..`..T.(......o....'F..uK.....f..[..Nv[....gm.3T.h....Ie.|.pB..?.l7.b.z.:.......".z&..Z...,.\.f&..,&.z*..6.f....Lv.U.e...;$.=..v<n.,&.".e~VP8 ....0 ...*..Q.>m2.H$?.!$.[S...M...............
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6938)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):8519
                                                                                                                                                                                                                      Entropy (8bit):5.29210107701137
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:32e5+wopx1Kb5LpqSAuxu+iT5CS2e6JLA+ikzD:Mpxi5LpqOxmT5iJLA+ikzD
                                                                                                                                                                                                                      MD5:10FB79A20B31843BD41EADA7FF576AB7
                                                                                                                                                                                                                      SHA1:238D6FFA8AB8E372CF401E9A3EA322976EEAF506
                                                                                                                                                                                                                      SHA-256:2C699EB55AE3FE61B3D783C8936AB1EB949C596A5C89118F703E328EDE2B8308
                                                                                                                                                                                                                      SHA-512:3A3F556381D934560295CDE6BDD44D980A0338D5185FE23B37D9A485799CAD82E218D2DA71C38DB134E827B131E68B6DA134BBEF66F0EA59B8460E0C414020D4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.jsdelivr.net/npm/@finsweet/attributes-richtext@1/richtext.js
                                                                                                                                                                                                                      Preview:"use strict";(()=>{var mt=Object.defineProperty;var Tt=(t,e,o)=>e in t?mt(t,e,{enumerable:!0,configurable:!0,writable:!0,value:o}):t[e]=o;var v=(t,e,o)=>(Tt(t,typeof e!="symbol"?e+"":e,o),o);var f="fs-attributes";var H="cmsattribute";var E="richtext";var I="support";var k=async(...t)=>{var o;let e=[];for(let n of t){let r=await((o=window.fsAttributes[n])==null?void 0:o.loading);e.push(r)}return e};var m=class{static activateAlerts(){this.alertsActivated=!0}static alert(e,o){if(this.alertsActivated&&window.alert(e),o==="error")throw new Error(e)}};v(m,"alertsActivated",!1);var C=()=>{};var g=t=>typeof t=="string";var $="w-richtext",V="w-embed";var h=(t=document)=>{var o;let e="Last Published:";for(let n of t.childNodes)if(n.nodeType===Node.COMMENT_NODE&&((o=n.textContent)!=null&&o.includes(e))){let r=n.textContent.trim().split(e)[1];if(r)return new Date(r)}};var d=(t=document)=>t.documentElement.getAttribute("data-wf-site");var P=async t=>{var o,n;let{Webflow:e}=window;if(!(!e||!("destr
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (31713)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):31714
                                                                                                                                                                                                                      Entropy (8bit):5.170603724747274
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:Vh9PMtaXOfRQ/1emxyJwaIy+4CG6buq0Sc7nfZBhV3:NmfRQzxyJHICCG6buqkBhN
                                                                                                                                                                                                                      MD5:EFACA5D5A9E62F10169303BB33FD721F
                                                                                                                                                                                                                      SHA1:E1D1FC6EA2D9C04D98A0EF585601A4AC332F9764
                                                                                                                                                                                                                      SHA-256:6DBD1967A8963D2EEAD020BE31031ED12DF79148ACFEA8CB787FA1358D5B4559
                                                                                                                                                                                                                      SHA-512:CCC02E27A50A9E7AAAACFEDB6C37B3BC39E6448B6549AF281427C08B9EE13507D0BBCC73E0B941B0A62C3FA2DF7741D5E3E7B45B029253862EA19A3F5172E5B9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://hello.foundationsoft.com/css/form.css?ver=2021-09-20
                                                                                                                                                                                                                      Preview:form.form{color:#666;font:100%/120% Tahoma,Arial,Helvetica,Verdana,sans-serif;font-size:13px;margin:.5em 0 1em 0;padding:.5em}* html form.form{padding-top:.1em}form.form span.error{clear:left;display:block;font-weight:700;margin-top:2px;padding-left:166px}form.form span.value{display:block;margin-left:153px}form.form .value span{display:block}form.form .no-label .description,form.form .no-label .value{margin-left:0}form.form span.unsubscribe-value{display:block}form.form sup{cursor:pointer;font-size:1em;font-weight:400;text-decoration:underline}form.form label.required,form.form p.required,form.form span.required{font-weight:700}form.form p.required label,form.form span.required label{background:url(/images/required.gif) no-repeat top right}form.form p span{font-weight:400}form.form p span.description{clear:both;display:block;margin-left:153px}form.form p.email-pref span.description{display:block;margin-left:5px;font-size:.9em}form.form p{clear:left;line-height:1.4em;margin:3px 5px;pad
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):89476
                                                                                                                                                                                                                      Entropy (8bit):5.2896589255084425
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                                                                                                                      MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                                                                                                      SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                                                                                                      SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                                                                                                      SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=6579dd0b5f9a54376d296915
                                                                                                                                                                                                                      Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):97984
                                                                                                                                                                                                                      Entropy (8bit):5.333709360579286
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:6yc41gIJpNs23jp2LvLaRheeUPZ4lzGrZDII/lNOJanrOb:z1s23jp2L+RheeUPqlzIZEE/8
                                                                                                                                                                                                                      MD5:C1E06621030DFCBA15B88ABBCAA546EB
                                                                                                                                                                                                                      SHA1:F7B7AE2B4466464D37D362E4B3662CC0CF29241C
                                                                                                                                                                                                                      SHA-256:C99D11CB4960D6E1918ED55D5BCBB316D38B51098E2EFC1201904D7274D3273E
                                                                                                                                                                                                                      SHA-512:2BE1B89002CB9884C57E51645292B89061FE1A375CF277B504F0221A74C05F6AA6B214354280A30AF7A3580A0F37F8C8138311721CA0557B47BE1164BD8468E9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.neverbounce.com/widget/dist/NeverBounce.js
                                                                                                                                                                                                                      Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/static/",n(n.s=43)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):32698
                                                                                                                                                                                                                      Entropy (8bit):5.94162619264761
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:f+vvJOTfxP7UjRcINd75PO7297sJj/5c1GNPIRYoVyG+lC:f+vvoTfBUSINdd1yV5SGmRY1jC
                                                                                                                                                                                                                      MD5:F413DE4BE29D134D01E6DF9DBC1C9335
                                                                                                                                                                                                                      SHA1:93C05D1A8DE87212AA97147289C559B02FAB8087
                                                                                                                                                                                                                      SHA-256:10E67908982D5260EFCE3871E7C658A5875F7090210D052313C5733BE904B640
                                                                                                                                                                                                                      SHA-512:F42C1DCDFAD6B89FE651E93CAFC7157044BE000B592CCFA16F5D859D4130A8D53170C29F39C13E5C4167D8B825E29750D081915ABF47A4ACEB21D04A04456E55
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/66be4ae62c6f0b71cf910808_awards_icon.svg
                                                                                                                                                                                                                      Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="34" height="34" fill="url(#pattern0_1800_4)"/>.<defs>.<pattern id="pattern0_1800_4" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_1800_4" transform="scale(0.00119904)"/>.</pattern>.<image id="image0_1800_4" width="834" height="834" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6113), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6113
                                                                                                                                                                                                                      Entropy (8bit):5.424030646843627
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:EQvUKzlsKiFrR7Ikn+DVkrD+5qk2NHPmtbsdm6tojl9sYkVvngpH43X6C+:Dpze7FrR7Ikn+DVk3+kk21utb2m6ijlT
                                                                                                                                                                                                                      MD5:7BEBF8444C728503329344C5817CC4E6
                                                                                                                                                                                                                      SHA1:D23975DC76A1B449861521A762210B86C292A6EA
                                                                                                                                                                                                                      SHA-256:7573E5629FDD86C1B9715E81FD55E01C7CF7FEBBFC3562F5ACBB757C0D4CCE64
                                                                                                                                                                                                                      SHA-512:2F8F7C84F8B0EEA13D4F7C365F5512C437BE6F0E959C96057E59F499D2B330C6D11AF96252D9948C8EE052E2CE007CE266CC26C11D0FDADB54B91207A8296B31
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/js/runtime~main.23dacaf3.js
                                                                                                                                                                                                                      Preview:!function(e){function webpackJsonpCallback(c){for(var r,d,t=c[0],n=c[1],_=c[2],u=0,i=[];u<t.length;u++)d=t[u],a[d]&&i.push(a[d][0]),a[d]=0;for(r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r]);for(o&&o(c);i.length;)i.shift()();return f.push.apply(f,_||[]),checkDeferredModules()}function checkDeferredModules(){for(var e,c=0;c<f.length;c++){for(var r=f[c],d=!0,t=1;t<r.length;t++){var n=r[t];0!==a[n]&&(d=!1)}d&&(f.splice(c--,1),e=__webpack_require__(__webpack_require__.s=r[0]))}return e}var c={},r={6:0},a={6:0},f=[];function __webpack_require__(r){if(c[r])return c[r].exports;var a=c[r]={i:r,l:!1,exports:{}};return e[r].call(a.exports,a,a.exports,__webpack_require__),a.l=!0,a.exports}__webpack_require__.e=function requireEnsure(e){var c=[];r[e]?c.push(r[e]):0!==r[e]&&{1:1,4:1,8:1,16:1,23:1,25:1,26:1,28:1,30:1,31:1,35:1,36:1,37:1,38:1,42:1,43:1,44:1,45:1,46:1,47:1}[e]&&c.push(r[e]=new Promise(function(c,a){for(var f="assets/css/"+({}[e]||e)+"."+{0:"31d6cfe0",1:"12ba17b6",2:"31d6
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                      MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                      SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                      SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                      SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://px.ads.linkedin.com/attribution_trigger?pid=3281745&time=1726835410804&url=https%3A%2F%2Fwww.huntress.com%2Fblog-categories%2Fresponse-to-incidents
                                                                                                                                                                                                                      Preview:{}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):371
                                                                                                                                                                                                                      Entropy (8bit):4.600540137157355
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:2LGaUImyCp0GlYM1wBJPyQK5DrIt6xfeGYqX3ofWLGJw47Jsr4z+LAltEsVsVsVo:2ffmyCkMwykgIaoO4nsrqH9yyyv
                                                                                                                                                                                                                      MD5:97CF0FE353C517CEA6CB3E1F2E7EDFC9
                                                                                                                                                                                                                      SHA1:58D8EB24BFD5CA347B6A0A72894E6C8B6EAE198F
                                                                                                                                                                                                                      SHA-256:0E0C8CEDB72A7E5A3080203509132486E267E5D1B0C5C6EAE78AC16F7928FF01
                                                                                                                                                                                                                      SHA-512:F3D33FE997DC8FDFF9B122C208321F1DB35B2A6C2650C8EAC119A2A20FAE74874691340C3419283AE0914E5405D51E40BF787469B3A7A2B66A81A68B6E2009EB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://bat.bing.com/p/action/5740310.js
                                                                                                                                                                                                                      Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', false, false, false, false, false);..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x262, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):8724
                                                                                                                                                                                                                      Entropy (8bit):7.899982135002693
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:ZMS4IseckbJchT+r8lk1H4E7hZ7kzJxZMYemjCLLXJRbnUkryf6oFony:ZAUchTPK4Clk1xmGjCLTJ9Ukmf6I6y
                                                                                                                                                                                                                      MD5:53DBC5503CB1B831D4FDC5C2A412EE1A
                                                                                                                                                                                                                      SHA1:C4FCA75D81F2FDD16EE98D8EB68D2E12456D54D4
                                                                                                                                                                                                                      SHA-256:E65F237AB5429E76B09842105B001236BEE5CE2AC919F72A78E46BB6835F86CD
                                                                                                                                                                                                                      SHA-512:C0B2AB99BB66B3ED659B7E774765AF9B45B7CC359F62C007DFDD0AA3CA547A53460761D3930FEF92F838DB4833330C9787F62599E25AB2BC1CDD10EE76246BA7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."......................................A.......................!.1Q.2Aaq."...BRr...#3Cb.......DST.%4c...............................................................?.....?2....So.....A.fx..&....-.\....r .......7..>E...b...q.21$@.d.0$.$0.........?.Qn.....H`.....s-e99.J$.\K..F^...}MH..G...$..X....&E..." !1..,D.@*....0....@l@ .... T..G.".2l.E........&..O..\..i.c..Z....&a..a.T..G.?...'%.m...5.].m.M.-.2e..JM..G..O.L...ViG..~L.:......S.&qt..$."M.-6...T]K.`k.".&@.d.0$..K............E........,..`J.L...S..6..$.\K"A4e..#.iFmwv>..B...hCb.....(......&&.b...b$&.X.TP.`.Bc....E.."....9".QL......e.,.T..;.......&......AF.R..w7..Eug..Yr9...6...j..~.6.....9...........l,O...2J.4.k......{Eg.Y.e..k..c.Fn-4.kt...7;.h..y.~...2d..\.%.`.........?.Qf.....(SRJ.........1.i.9:)K.\....|)..IE...".....X.D..fmov>..6....`.."!......&E.b....b.0.....B
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 500 x 375, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):100241
                                                                                                                                                                                                                      Entropy (8bit):7.993977541210472
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:1536:LaarVnqOiLaO9ESY7Q4l4PSAhGkEOrf5+If4rHT+1M7W9z9ErdUF8JONjG1Dt:mgJinmSARsrLgm4r+CWXEWFvG1J
                                                                                                                                                                                                                      MD5:D04F3F5A241D8997F763E76143A972EF
                                                                                                                                                                                                                      SHA1:368EA049C2E59F671AD07919B7F5631405F90049
                                                                                                                                                                                                                      SHA-256:4EF34C289AE376D4F40D65326063E51CAE2CD4AA7362C8A2B44C3B28A55F4CDD
                                                                                                                                                                                                                      SHA-512:BC4ABA0D9602B402CBBAAE8AC13BFD2E1F69D3C7AF724F75BFE531B1143FAE37E3C92F7C65D91D35766D30FC9BF12DD92F1C7D0A542954F496C0CA4D99F3BA23
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......w.....d,I.....PLTE....................................................... (....&-.#-.......)2.......!*.. .%/....&1.."..%.#*..'.+3.....%........*..6..:....&4.3A..!.)6.(/....6H..#..!..?. -.);.%=.>O.. .8N..&.<J.3;.#2.=W.1E. ".-H.5V.=c.CS. 0.9].A^.@h.DZ..+./,.)C..1.:B.1O."8..%.K^.If.Qd....Nn..0.*(..).Wl.*A.$%.Cn.(6.40.1L.LR..7.]}.Uv....c.....SY.6T.:3.p.._r....EH.i. ...y..Y`.B9.cgL#&.j..mp....bH.!#e,,4.!!...u. |..4,#gx$Zh\...20....T>.?4.y|.!@.7?.eR.rV1...GSE...RA.Hw.RP'..,K\.*-%BE&...u....k;@'{.+...E7......#i.4.."_../4.'ON...?h.../..EAB....b.CF+w.t...|n"...S.G...eV0.....)...2_.S....Z..g.....C~....$.........ZM.hE88.;'=..!..A(1...G|:loW..M.....\..`y.9..>c.?UK[..|T_PZbXEI.pq.*.~...}....k..@p.[.....}..>..q......].hq...fg{.Z..q...xtP.u..V..7.........W.^......c.................f..U....pHYs............... .IDATx...ml.W~..s8C..g&..r8$g..p4.9.MZ.Tq\.....:@Tz-+..e...[.d.^....N...b.n#.).....`...n.&..."[.(n\..k..`.......`ow/P<.p.?CI.,...g..DJ.5.....s...K.n..(........
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):11238
                                                                                                                                                                                                                      Entropy (8bit):5.429461235673242
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:iSx8DDNgTXEN+lkYvth/2pnavkdeWDUvbtJovYpffpfwVcV7Cllpr3d/STKI/XLs:8rKfWVeSUvbzFpZuI6lpr3d/SWI/g
                                                                                                                                                                                                                      MD5:6D8A60D68F6D8A2E47CDF37F52E7C965
                                                                                                                                                                                                                      SHA1:6BD3C51FB3A725BC771ECCBE7B9B1A2209B8EFB4
                                                                                                                                                                                                                      SHA-256:C94515CB9F0F9A3ABF525BD45F33D24A7058413B2488A86FA4C67483B91B75F5
                                                                                                                                                                                                                      SHA-512:06E414410EBBBBE357BC0EA20219CE571B5EB2EB6FEFB99653655CEA4F78F53BB1466F2B5470AB211A96429A7C8672DE2B32B8535470B0DC6780CEA10D835422
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/65bd42f4c995899f6082c903_M365%203%20(2).svg
                                                                                                                                                                                                                      Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="34" height="34" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_199_802" transform="scale(0.00119904)"/>.</pattern>.<image id="image0_199_802" width="834" height="834" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4503
                                                                                                                                                                                                                      Entropy (8bit):5.173469746051146
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:87a2zn8ATCyB5jqiX4Hsa2fN9a2JDpywnNOa2v2MV9hLez/LMz/LVMz/LR:87L8oCyB5jqlsl9JHNOvn6
                                                                                                                                                                                                                      MD5:A7F08D74545C15E358429044F8AC5E4E
                                                                                                                                                                                                                      SHA1:E3C4181E2CCF11228CB71F8CE8DB9DF424F46C84
                                                                                                                                                                                                                      SHA-256:DD90E0E4F5E55E755388CE353DBDEB638F08B3430277380003A56FA84797D4A9
                                                                                                                                                                                                                      SHA-512:50927F4BE7145C4C38B988DC630E9F12971A620CD247651170ABFFF59CC4CCEB258C0CBE0C5E09E7407CB1FF11156937F3FFD3C9890E11F0A0D09502EE6EEE2F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/66b0e0ae56c636b679619a00_MDRforM365%20(1).svg
                                                                                                                                                                                                                      Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg">.<mask id="mask0_1804_31" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="3" y="2" width="28" height="30">.<path d="M31 2.35001H3.33069V31.6334H31V2.35001Z" fill="white"/>.</mask>.<g mask="url(#mask0_1804_31)">.<path d="M17.1154 31.6334C16.9119 31.6334 16.7158 31.5933 16.5283 31.5137C16.1446 31.354 15.7209 31.1899 15.2497 31.0061C10.7708 29.2681 3.27893 26.3594 3.27893 16.522V7.98722C3.27893 6.9122 4.15412 6.02961 5.22483 6.01357C13.0923 5.90194 15.7413 3.04077 15.8813 2.88102L15.9294 2.82922C16.5844 2.18964 17.6477 2.19395 18.299 2.83724L18.3428 2.88534C18.4427 2.99698 21.0837 5.90194 29.0073 6.01357C30.0823 6.02961 30.9532 6.91282 30.9532 7.98722V16.5257C30.9532 26.3631 23.4613 29.2718 18.9867 31.0098C18.5112 31.1936 18.0875 31.3614 17.7038 31.5174C17.5163 31.5933 17.3202 31.6334 17.1167 31.6334H17.1154ZM16.6276 3.52863C16.2279 3.98441 13.3513 6.88506 5.24025 7.00101C4.70489 7.009
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11550
                                                                                                                                                                                                                      Entropy (8bit):4.710172982757638
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:i/Prx2Yp6q/HHl771j0nDCabIrD2pa2YhGYHa7qI6T8Slr7BsehibvTcSIAoyjZa:inF2Yp6qN77h0oWpsG7w8czbckqKh
                                                                                                                                                                                                                      MD5:7DD8BC8CBD6A6CE8C59D37657E1A6292
                                                                                                                                                                                                                      SHA1:3E9EC8130FE5F6A4EFF75D02F8835069152EAB25
                                                                                                                                                                                                                      SHA-256:344E4C0D7D549FA74B4AF983AC0E961A4291078AF77EF04B372F82F181CCE7AC
                                                                                                                                                                                                                      SHA-512:150D2F981A8C5AE36367A77EE2DED68F2023881A1492916CED8E87673FA7E3C680DB2ADF039B4B4A77677BEC61956B87089FE19FEBB0AE4A07D6E49645B04F17
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg width="56" height="56" viewBox="0 0 56 56" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_278_3063)">.<path d="M12.0525 45.842C11.6113 45.842 11.2161 45.6141 10.9955 45.231L8.67534 41.2139H7.75408C6.23643 41.2139 5 39.9798 5 38.4622V22.7353C5 21.2176 6.234 19.9836 7.75408 19.9836H20.5523C21.9197 20.0103 23.447 20.0224 23.7646 20.0006C23.8155 19.9885 23.8664 19.9836 23.9198 19.9836H32.6596C34.1773 19.9836 35.4113 21.2176 35.4113 22.7353V38.4622C35.4113 39.9798 34.1773 41.2139 32.6596 41.2139H15.4296L13.1095 45.231C12.8889 45.6141 12.4937 45.842 12.0525 45.842ZM20.5378 21.4358H7.75408C7.0389 21.4358 6.45462 22.0177 6.45462 22.7353V38.4622C6.45462 39.1774 7.03647 39.7592 7.75408 39.7592H9.09476C9.35417 39.7592 9.59418 39.8974 9.7251 40.1229L12.0525 44.1546L14.3799 40.1229C14.5108 39.8974 14.7508 39.7592 15.0102 39.7592H32.6572C33.3724 39.7592 33.9543 39.1774 33.9543 38.4622V22.7353C33.9543 22.0201 33.3724 21.4383 32.6572 21.4383H23.9707C23.5561 21.4916 22.67
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1434
                                                                                                                                                                                                                      Entropy (8bit):5.753879254497127
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtm1+7E/6kKsQ:VKEctKo7LmvtUjPKtX7Q1+gCkbLrwUnG
                                                                                                                                                                                                                      MD5:8C42AEB65A5E249CDAC026525C9262CA
                                                                                                                                                                                                                      SHA1:6224FC6FC3CF389B257B8F2405A466FD60EBB5E7
                                                                                                                                                                                                                      SHA-256:7CB7B3E07675CD1ED331968CDC8E63CADE8B8CFF7BB3A60A7B8D74129E8DBFDA
                                                                                                                                                                                                                      SHA-512:1A4D62A054B3353F0A72756D3079F0EE9E3E57B47FC669851966CCDFDC9A269BA6909A1A4E68B7C75822E3534C5EEA41C546E1C59C721B8876A87EDD5180641A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                      MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                      SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                      SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                      SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://q.quora.com/_/ad/83f2d51fb0164c438fbdaa8c29ed2e5e/pixel?j=1&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&tag=DwellTime&ts=1726835397496&i=gtm&dwt=11&ive=blur
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):133
                                                                                                                                                                                                                      Entropy (8bit):4.873078089989636
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YVKBEi3CSMRL2KIhfwcP2xR2GXEqRWJ6jLZHJqXdpY:YixC/bU2mn6jLZpEY
                                                                                                                                                                                                                      MD5:DEFB26F87B922AA5CA34E58AE65098ED
                                                                                                                                                                                                                      SHA1:5B94E8AAC33E416F6839DBDDBAE25BB6BD286323
                                                                                                                                                                                                                      SHA-256:543351D4360E32621E4BB7588AA7B81D1FBC027C580A6246938E3FC8A2DFEDCC
                                                                                                                                                                                                                      SHA-512:2CAB4AA9A97F481997AE0C898F9AF0DA4E262C338440FE73463BACEC112BA10BB9AE13D4D4A86D2D691B8DDA1C79FDC8292AA58E555EED3F3DCEE87C02FB0935
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://forms.hscollectedforms.net/collected-forms/v1/config/json?portalId=3911692&utk=
                                                                                                                                                                                                                      Preview:{"portalId":3911692,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":468848578}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                      MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                      SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                      SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                      SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):550905
                                                                                                                                                                                                                      Entropy (8bit):5.666803401551392
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:kOYnKXi2tpKdoYRMXT+gVL+r+53bl2tjig1yKeVQqNFcU9i1d7sLO1OiUBI2+e:k9KXv3eUvVl2RiKeVHFD9igS0INe
                                                                                                                                                                                                                      MD5:C7BE68088B0A823F1A4C1F77C702D1B4
                                                                                                                                                                                                                      SHA1:05D42D754AFD21681C0E815799B88FBE1FBABF4E
                                                                                                                                                                                                                      SHA-256:4943E91F7F53318D481CA07297395ABBC52541C2BE55D7276ECDA152CD7AD9C3
                                                                                                                                                                                                                      SHA-512:CB76505845E7FC0988ADE0598E6EA80636713E20209E1260EE4413423B45235F57CB0A33FCA7BAF223E829835CB76A52244C3197E4C0C166DAD9B946B9285222
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.gstatic.com/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/recaptcha__en.js
                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var S=function(){return[function(q,y,d,h,l,A,G,V){if((q-((q>>((G=[26,"A","JT"],q|72)==q&&(d=[sC,VO],V=(h=Array.from(ee(vv)).find(function(v){return d.includes(v.autocomplete)&&v.type!=Wv&&v.value}))==y?void 0:h.value),1)&11)>=3&&(q-7&16)<9&&(A=h.u[h.u.length-y],l=OC(),A.Pj<=l&&(A.CB=d),h[G[1]]&&h[G[1 =A.CB||(A.CB===1?(h[G[1]]=y,h.Yu(A.Pj-l)):(h[G[1]]=d,h[G[2]]()))),5)|35)<q&&q-8<<1>=q)S[13](3,"label",this);return(q|7)>=-43&&(q|3)>>4<1&&(V=H[28](G[0],y,d,h)),V},function(q,y,d,h,l,A,G,V,v,e,a){return(((q|.1)&(a=[8,7,"O"],a[1]))>=0&&q>>1<12&&(h.P[a[2]]=y,v=[!0,100,1E3],U[36](2,v[1],"2fa","audio",36,h.u,d),h.u.P.I=h
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                      MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                      SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                      SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                      SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13062)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13454
                                                                                                                                                                                                                      Entropy (8bit):5.230506727854273
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:DkQBzJ0LbrQ8HtytNvkLI3H03Fu4lmiF7A86wSg9M/ENmaxgY3j+L3izQfz:pBd0LnQCytNMLi0V1myksWHaj+L3izQ7
                                                                                                                                                                                                                      MD5:52D6FB0D394FF9D946143DFB1104719B
                                                                                                                                                                                                                      SHA1:BA83927A0B497BCC450A3E40B99BAB9A8241A66C
                                                                                                                                                                                                                      SHA-256:107FBB21D462C56B56E6D741C0C9135CBF87BD6E6D02A578A1FFC76C067B9C47
                                                                                                                                                                                                                      SHA-512:14E7F8B2E160CFB3AB5A6062CB2596E3CBBFFBA19A6801520C76A0876101BBF187FF5F8E41261CD0D1467867992B4819DEFB94D68BE6CD5CC3E9BC664F8BDACA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*! iFrame Resizer (iframeSizer.contentWindow.min.js) - v4.2.11 - 2020-06-02. * Desc: Include this file in any page being loaded into an iframe. * to force the iframe to resize to the content size.. * Requires: iframeResizer.min.js on host page.. * Copyright: (c) 2020 David J. Bradshaw - dave@bradshaw.net. * License: MIT. */..!function(d){if("undefined"!=typeof window){var n=!0,o=10,i="",r=0,a="",t=null,u="",c=!1,s={resize:1,click:1},l=128,f=!0,m=1,h="bodyOffset",g=h,p=!0,v="",y={},b=32,w=null,T=!1,E="[iFrameSizer]",O=E.length,S="",M={max:1,min:1,bodyScroll:1,documentElementScroll:1},I="child",N=!0,A=window.parent,C="*",z=0,k=!1,e=null,R=16,x=1,L="scroll",F=L,P=window,D=function(){re("onMessage function not defined")},j=function(){},q=function(){},H={height:function(){return re("Custom height calculation function not defined"),document.documentElement.offsetHeight},width:function(){return re("Custom width calculation function not defined"),document.body.scrollWidth}},W={},B=
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):84897
                                                                                                                                                                                                                      Entropy (8bit):5.265793576327855
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:7WJXWWcW5mZ6XcGCgGvFBEe5O9lFvnoc7WJZ+Q64AiZHFIB5ZiuEEdeinYm:F4ALE19ltn/4ZM
                                                                                                                                                                                                                      MD5:EDF91C1320BA2916398ED791B63187BC
                                                                                                                                                                                                                      SHA1:23F8B55823CE2BF4C84438B917583223789E4BD7
                                                                                                                                                                                                                      SHA-256:059B77025C02623999E7524B737287072BD2DBB42C1652F70A4020338B1E5F21
                                                                                                                                                                                                                      SHA-512:3D1FAF2EAA8EBD20BB38FE1614C61B4195D5EEA9E3C34FF59CBB07EA9FA736E51E7D025190A92DA0BB6A34344E90B5C84869F367E30F2456D5E67436EE983862
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://js.hubspot.com/web-interactives-embed.js
                                                                                                                                                                                                                      Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var n=t[s]={i:s,l:!1,exports:{}};e[s].call(n.exports,n,n.exports,i);n.l=!0;return n.exports}i.m=e;i.c=t;i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})};i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};i.t=function(e,t){1&t&&(e=i(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);i.r(s);Object.defineProperty(s,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var n in e)i.d(s,n,function(t){return e[t]}.bind(null,n));return s};i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};i.d(t,"a",t);return t};i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};i.p="//static.hsappstatic.net/web-interactives-embed/static-2.1426/";i(i.s=3)}({3:function(e,t,i){"use str
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7397), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7397
                                                                                                                                                                                                                      Entropy (8bit):5.149439311961665
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:os+IIOQ96r9b+Vi/9AK9fTsTklq1A89fjSFxvzE:j+IICBluvB
                                                                                                                                                                                                                      MD5:61327AE578DDED67CC1861E453B97A30
                                                                                                                                                                                                                      SHA1:42DE8ACDC6D85EAF54BD6BB821C2198C0AC67DAD
                                                                                                                                                                                                                      SHA-256:C6C6708E98E298B3AD4D7DB13504A6034E5CE44ECDBEA786F4AFF465D9EE5A78
                                                                                                                                                                                                                      SHA-512:629AC36FC66DFBE927D1B84D754F6759F830FBC501EF12E429A38C75A44B9350F93301DDB9DD03B650A8F3F411F75316623B6295054FB9B6E1F3396837CCFD38
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://client-registry.mutinycdn.com/mutiny-client/10.5.3.17.js
                                                                                                                                                                                                                      Preview:(window.mutinyWpJsonp=window.mutinyWpJsonp||[]).push([[10],{95:function(n,e,t){"use strict";t.r(e),t.d(e,"getCLS",(function(){return S})),t.d(e,"getFCP",(function(){return b})),t.d(e,"getFID",(function(){return k})),t.d(e,"getINP",(function(){return z})),t.d(e,"getLCP",(function(){return K})),t.d(e,"getTTFB",(function(){return Q})),t.d(e,"onCLS",(function(){return S})),t.d(e,"onFCP",(function(){return b})),t.d(e,"onFID",(function(){return k})),t.d(e,"onINP",(function(){return z})),t.d(e,"onLCP",(function(){return K})),t.d(e,"onTTFB",(function(){return Q}));var r,i,o,a,u,c=-1,f=function(n){addEventListener("pageshow",(function(e){e.persisted&&(c=e.timeStamp,n(e))}),!0)},s=function(){return window.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0]},d=function(){var n=s();return n&&n.activationStart||0},v=function(n,e){var t=s(),r="navigate";return c>=0?r="back-forward-cache":t&&(r=document.prerendering||d()>0?"prerender":document.wasDiscarded?"restor
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1434
                                                                                                                                                                                                                      Entropy (8bit):5.753879254497127
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtm1+7E/6kKsQ:VKEctKo7LmvtUjPKtX7Q1+gCkbLrwUnG
                                                                                                                                                                                                                      MD5:8C42AEB65A5E249CDAC026525C9262CA
                                                                                                                                                                                                                      SHA1:6224FC6FC3CF389B257B8F2405A466FD60EBB5E7
                                                                                                                                                                                                                      SHA-256:7CB7B3E07675CD1ED331968CDC8E63CADE8B8CFF7BB3A60A7B8D74129E8DBFDA
                                                                                                                                                                                                                      SHA-512:1A4D62A054B3353F0A72756D3079F0EE9E3E57B47FC669851966CCDFDC9A269BA6909A1A4E68B7C75822E3534C5EEA41C546E1C59C721B8876A87EDD5180641A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.google.com/recaptcha/api.js
                                                                                                                                                                                                                      Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2228
                                                                                                                                                                                                                      Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                      MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                      SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                      SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                      SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5134
                                                                                                                                                                                                                      Entropy (8bit):6.046167665888727
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:i9x0QoaSPWFmh9QFscqcwPAqHPLFsI5OqfkVcDeZHpeB2:bQo/OFmhSFTwPbH3KZJeB2
                                                                                                                                                                                                                      MD5:D2A5CA44ABD7BF4EC2595E249EF4FD37
                                                                                                                                                                                                                      SHA1:6500BFDFF6FC5C797576935828DEB3838520E747
                                                                                                                                                                                                                      SHA-256:FA29FCC22F0CF8CCB0345E6EBCDCA2781228978350518F2B728BC718C5FEA7DC
                                                                                                                                                                                                                      SHA-512:68B9AED76F418305F636F6AF41CA2B63ADF19C9A62AF4DAB36DB91B75E0A00F2C36369AB3F8CCF278B71B8EEF93E3B4AD3731834AC4BA4E032C12BC48E70435A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="34" height="34" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_199_705" transform="scale(0.00442478)"/>.</pattern>.<image id="image0_199_705" width="226" height="226" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                      MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                      SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                      SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                      SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://px.ads.linkedin.com/attribution_trigger?pid=4456305&time=1726835381147&url=https%3A%2F%2Fwww.foundationsoft.com%2F&tm=gtmv2
                                                                                                                                                                                                                      Preview:{}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3012
                                                                                                                                                                                                                      Entropy (8bit):7.907960351367689
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:ch0t8GwGOwhbr3r2oipRJ8l5PM5p3icu15SDIX69cJUt739VqBYYlO/8R5iUPLnQ:cWfOmjrPWRJuC5Ycu7X2739VOl+BmS
                                                                                                                                                                                                                      MD5:D0CF7FC91C001DC102BC64AD04D2BC8D
                                                                                                                                                                                                                      SHA1:00DBA4495DFEA5D80287AF77DFDE86D8F585FA1D
                                                                                                                                                                                                                      SHA-256:016BEF1C157F59B369CADFCE574B21C52A669004CCB2EDCCBABC6F246152E4B5
                                                                                                                                                                                                                      SHA-512:57307984625DAE38EE41458C01FF097A51A23F7091BE9C4277A0AA1C70DC6E1075439EDB9DDCBBD82849B583D24EB7AB581C936AAF9DF358BA9F6A04CF9271BA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/658e2de87a397cda82fad047_Huntress_Logo_Wide_Teal%5B1%5D.webp
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X...........(..ALPH.............=..=..m.xcm.vm..[k.x........N.Mn...5..>z9"&@r3....m..z..&.z...:B..Fz...1....*.16G..`.2e..SB....#$.).`.9WSr.i...)..R..$..w.:.{..W.w..O...d..n-<..l|...-:........)....8.@_..<...h...E...UU.V.UUEDQU.a.PUUD.UU.+......IE.._.CUUEQ.-..:...h 1M{... .6...x..",.....k.cC...@G.s..|....R]d....>......|.|......&.S.`.D..~71.'.Y......x..e^....i..Q:v...P..G.......n.@.......(u...."v9....Q$..[.....f..Q%H`..v.......<..."%~..q....v.4..k._.sw....~X.]~T...:..AN...;.v:....K.N.S................j8.!.Q.../f5...0...^.../_..yL....W.J.;..W....qx.X,M.ED...............=.....f...~...#.{,}.7...- ..QN....A..},>....K..a.;.r%.l...d...g..l..{v.aJ.L-_.......%.|..;XL...$wtH0v..y..>.u..K08u...1.3..oQ[..........S..]..eY.....qt.0../.....1.-.8...o>..0......<..^:.......1.S..o..s...*.._Lw.v`yLD...e...&eX"..+.........].ht.U.5...n.......E\.D..L...*""J.o|X^..nK...}...#.......[{.k.L......s-.6euk..j..$.uf..b>YM.y{.I7.Z.fG..<xz...\p.`....v.P
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6186)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6297
                                                                                                                                                                                                                      Entropy (8bit):5.385558811692934
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:u8nV+xvW/ksk6n15/AgxUaV4Xi4cLAUd9qi0n8gXsdBt4xjDEYrLN:pUBW/kL6L/AOUk4GLMV8IsqEYrJ
                                                                                                                                                                                                                      MD5:BA2542491F85A69EA1E0553167AB5227
                                                                                                                                                                                                                      SHA1:B2A62B052701AC43BF4091BC1FE36287D817B191
                                                                                                                                                                                                                      SHA-256:EEECC1C14B175E0226295F130C6121DDF605878B3489FD61181911C17C9B2A74
                                                                                                                                                                                                                      SHA-512:C0463B3202EB6CD1EF2C9EA938394361F0738115326A9A654D9269923D40B876AE3FBA09A3D51D57B93956CA47D82F6BD0E9F4D02AF408AE4094ADCB096B1910
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var i=n[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,t);i.l=!0;return i.exports}var o=[{name:"head-dlb/bundle.production.js",path:"head-dlb/static-1.979/bundle.production.js",ids:{}}];t.dlbpr=function(e,n){var i=o[e];if(!i.r){i.r=window["__webpack_require_"+i.name+"__"];if(!i.r)throw new Error("dlb "+i.name+" not loaded");i.r.linkDlb(t,i.ids)}return i.r(n)};t.m=e;t.c=n;t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})};t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};t.t=function(e,n){1&n&&(e=t(e));if(8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);t.r(o);Object.defineProperty(o,"default",{enumerable:!0,value:e});if(2&n&&"string"!=typeof e)for(var i in e)t.d(o,i,function(n){return e[n]}.bind(null,i));return o};t.n=f
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13062)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):13454
                                                                                                                                                                                                                      Entropy (8bit):5.230506727854273
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:DkQBzJ0LbrQ8HtytNvkLI3H03Fu4lmiF7A86wSg9M/ENmaxgY3j+L3izQfz:pBd0LnQCytNMLi0V1myksWHaj+L3izQ7
                                                                                                                                                                                                                      MD5:52D6FB0D394FF9D946143DFB1104719B
                                                                                                                                                                                                                      SHA1:BA83927A0B497BCC450A3E40B99BAB9A8241A66C
                                                                                                                                                                                                                      SHA-256:107FBB21D462C56B56E6D741C0C9135CBF87BD6E6D02A578A1FFC76C067B9C47
                                                                                                                                                                                                                      SHA-512:14E7F8B2E160CFB3AB5A6062CB2596E3CBBFFBA19A6801520C76A0876101BBF187FF5F8E41261CD0D1467867992B4819DEFB94D68BE6CD5CC3E9BC664F8BDACA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/iframe-resizer/4.2.11/iframeResizer.contentWindow.min.js
                                                                                                                                                                                                                      Preview:/*! iFrame Resizer (iframeSizer.contentWindow.min.js) - v4.2.11 - 2020-06-02. * Desc: Include this file in any page being loaded into an iframe. * to force the iframe to resize to the content size.. * Requires: iframeResizer.min.js on host page.. * Copyright: (c) 2020 David J. Bradshaw - dave@bradshaw.net. * License: MIT. */..!function(d){if("undefined"!=typeof window){var n=!0,o=10,i="",r=0,a="",t=null,u="",c=!1,s={resize:1,click:1},l=128,f=!0,m=1,h="bodyOffset",g=h,p=!0,v="",y={},b=32,w=null,T=!1,E="[iFrameSizer]",O=E.length,S="",M={max:1,min:1,bodyScroll:1,documentElementScroll:1},I="child",N=!0,A=window.parent,C="*",z=0,k=!1,e=null,R=16,x=1,L="scroll",F=L,P=window,D=function(){re("onMessage function not defined")},j=function(){},q=function(){},H={height:function(){return re("Custom height calculation function not defined"),document.documentElement.offsetHeight},width:function(){return re("Custom width calculation function not defined"),document.body.scrollWidth}},W={},B=
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):18726
                                                                                                                                                                                                                      Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                      MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                      SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                      SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                      SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.foundationsoft.com/wp-includes/js/wp-emoji-release.min.js?ver=61d6c8f4cfb4a67a5b525ccfe7264dd4
                                                                                                                                                                                                                      Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16190), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):16190
                                                                                                                                                                                                                      Entropy (8bit):5.361809047352823
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:iNWuYR3668D8b8xXXeIe1VBnn5TUKzQhab0bjU30Vx4p4CAHeW:nRK68D8b2fe1Tnnghab0bjUkV2p4FeW
                                                                                                                                                                                                                      MD5:C41C7243F45EA540E99A3256F4942432
                                                                                                                                                                                                                      SHA1:4A6CA42E84579CCF2BE93CDF1F695CAB9E845789
                                                                                                                                                                                                                      SHA-256:D674A115404E8D29A650437584421BD9D7EC57C4D43FE3E0A09ADC080D521C44
                                                                                                                                                                                                                      SHA-512:AB6D66FD74999D4203DEFF61DE82A44322C44A16960F4681DCB0F0FE6EB35FC3DCE91DC7FEC538A695C91DA28CE9796A8B76555DAEDE2DF85B4BC8E6A4662555
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[26],{"3y+j":function(e,t,n){},HXmn:function(e,t,n){"use strict";var c=n("jm9a"),a=n("O94r"),o=n.n(a),i=n("ERkP"),r=n.n(i);n("yhQp");t.a=function LoaderBalls(e){var t=e.className,n=e.size,a=void 0===n?"medium":n,i=e.visible,s=void 0===i||i,l=e.titleId,d="loaderBallTitle_".concat(l);return r.a.createElement("div",{"aria-live":"polite",className:o()("drift-widget-loader-balls drift-widget-loader-balls--".concat(a),Object(c.a)({"drift-widget-loader-balls--visible":s},t,!!t))},r.a.createElement("svg",{"aria-labelledby":d,viewBox:"0 0 80 80",xmlns:"http://www.w3.org/2000/svg",role:"img"},r.a.createElement("title",{id:d},"Processing... please wait"),r.a.createElement("circle",{cx:"10",cy:"20",r:"9"}),r.a.createElement("circle",{cx:"40",cy:"20",r:"9"}),r.a.createElement("circle",{cx:"70",cy:"20",r:"9"})))}},NJR1:function(e,t,n){},Rqwx:function(e,t,n){"use strict";var c=n("HXmn"),a=n("ERkP"),o=n.n(a),i=n("uDfI");n("VSUx");t.a=function ChatLoa
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x262, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7385
                                                                                                                                                                                                                      Entropy (8bit):7.815198305077609
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:WIxggVLHrf9SvxoXWoFHnqfksIMUF7P5L6R:WIxFVLHrlSvxoXfFHn07UF9LY
                                                                                                                                                                                                                      MD5:021FF9D00922A867CCF27634E1CE8E75
                                                                                                                                                                                                                      SHA1:713121811D0E8F5E4E0AC6974463A49134689013
                                                                                                                                                                                                                      SHA-256:11B32C721A803C988974DD4DA972538921B503C8C1481923630D98DB3AB11DE9
                                                                                                                                                                                                                      SHA-512:4205751F4855A1A66D902944DEF3BE77238785EA0C73A93F32A14A15548E8FA822E8A58BB9B77703D57B60DE8CF85C2723C9C2712F7839589EEA24A9D26D9E00
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."......................................0........................!1A.Qa"2q..#B.....Rr..............................................................?...c...rM.~.8..-..:c.()%.9..........sk.....6.TR..n<nG,Yg..>.i.O.k..X..........+.../....dzf.z.K.....W<rn...w..~..CV.Y.#.].3=;...R.....O4$.>..h.u^...*...Z.....M..kW@Y.M...R..mw.KI.j%.5&...k........5...+.....ty..T>...8K"..../(.....7...wI...Q<0....$..)....1.k.d...8`.d.c....da.N...>....g..j.)mw.y.Y.X.X....R..&{%.r.Ir.U..&.j...c......{....m...x..<.Jk....}$..o.../B.'..w....b.\0<Nrk..#'.z..7$.{....8\.L..S8IW....I'U#..i.........F=S..OQ..#.i...4.SV..U*...7F.s......rTu.....6.@f.$.\........n...%....S*. [5F.4...a.;..;.F.#.....F.K.n@gi6..,.m.N..{IGS,.S.."..!.d..0....,......7_(W.!E..?.i. ..H.R...m`....}R.5....8.....q.....O..L....;..q.G8.%j-p..{....u.P..(....]?.`5...1..a.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65327)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):70475
                                                                                                                                                                                                                      Entropy (8bit):5.380996746038723
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:ZKblURHpp4V2JLxcbvM/9mU7C7Az6v0j861:ZmlgJpEvM/9D9z6cI61
                                                                                                                                                                                                                      MD5:48BB5C8A01043ECEAF45E65D5C98950B
                                                                                                                                                                                                                      SHA1:4603360883DD66F7254CD5DB17777748226DC657
                                                                                                                                                                                                                      SHA-256:77080938572095BDDC311784E1C284E7CD12268F46946AFF94D04A43A53DFFC9
                                                                                                                                                                                                                      SHA-512:3A03DD060953E790E8ECB40DBE64F2CE4980DAE93433209C40C56910231663660306FE5FCD3D8D3041CC2BAECACA1E3DB1E5C27C39B1A23381D633CA432992DD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://js.hscollectedforms.net/collectedforms.js
                                                                                                                                                                                                                      Preview:/*! For license information please see project.js.LICENSE.txt */.!function(){"use strict";var t={}.toString,e=function(e){return t.call(e).slice(8,-1)},r=Array.isArray||function(t){return"Array"==e(t)},n=function(t){return"object"==typeof t?null!==t:"function"==typeof t},i=function(t){if(null==t)throw TypeError("Can't call method on "+t);return t},o=function(t){return Object(i(t))},s=Math.ceil,a=Math.floor,u=function(t){return isNaN(t=+t)?0:(t>0?a:s)(t)},c=Math.min,l=function(t){return t>0?c(u(t),9007199254740991):0},f=function(t,e){if(!n(t))return t;var r,i;if(e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;if("function"==typeof(r=t.valueOf)&&!n(i=r.call(t)))return i;if(!e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;throw TypeError("Can't convert object to primitive value")},d=function(t){try{return!!t()}catch(t){return!0}},h=!d((function(){return 7!=Object.defineProperty({},"a",{get:function(){return 7}}).a})),p="object"==typeof window&&window&&window.Ma
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6186)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6297
                                                                                                                                                                                                                      Entropy (8bit):5.385558811692934
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:u8nV+xvW/ksk6n15/AgxUaV4Xi4cLAUd9qi0n8gXsdBt4xjDEYrLN:pUBW/kL6L/AOUk4GLMV8IsqEYrJ
                                                                                                                                                                                                                      MD5:BA2542491F85A69EA1E0553167AB5227
                                                                                                                                                                                                                      SHA1:B2A62B052701AC43BF4091BC1FE36287D817B191
                                                                                                                                                                                                                      SHA-256:EEECC1C14B175E0226295F130C6121DDF605878B3489FD61181911C17C9B2A74
                                                                                                                                                                                                                      SHA-512:C0463B3202EB6CD1EF2C9EA938394361F0738115326A9A654D9269923D40B876AE3FBA09A3D51D57B93956CA47D82F6BD0E9F4D02AF408AE4094ADCB096B1910
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://js.hsadspixel.net/fb.js
                                                                                                                                                                                                                      Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var i=n[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,t);i.l=!0;return i.exports}var o=[{name:"head-dlb/bundle.production.js",path:"head-dlb/static-1.979/bundle.production.js",ids:{}}];t.dlbpr=function(e,n){var i=o[e];if(!i.r){i.r=window["__webpack_require_"+i.name+"__"];if(!i.r)throw new Error("dlb "+i.name+" not loaded");i.r.linkDlb(t,i.ids)}return i.r(n)};t.m=e;t.c=n;t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})};t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};t.t=function(e,n){1&n&&(e=t(e));if(8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);t.r(o);Object.defineProperty(o,"default",{enumerable:!0,value:e});if(2&n&&"string"!=typeof e)for(var i in e)t.d(o,i,function(n){return e[n]}.bind(null,i));return o};t.n=f
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (48053), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):48053
                                                                                                                                                                                                                      Entropy (8bit):5.305393741944688
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:f/BCC5GGRCrzaSADeWfNxyrNgX39nDAu/dC/gAfBU0bR3vRxe1eSa:fwC578dAqeeC9DiVB1eQl
                                                                                                                                                                                                                      MD5:12BCEABA2DA6C30AB2A0AACBDE681B0C
                                                                                                                                                                                                                      SHA1:4460AE72FB30B1319ED6B37880B4A42AC80CE819
                                                                                                                                                                                                                      SHA-256:E5149BAC0CDAD7BBD9D1B7BADB88909929D324EE90B6DD1628E0C59024D68E7C
                                                                                                                                                                                                                      SHA-512:AD11377C9F8CD3E55C3D10A49E78C302809D0C3095F20992CCCF61007A18B6E9647EC32BE3D6EE1848FF155468B87D1F4E07908F8FAF3E00DB85AC9F37E5FB83
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/js/25.915ff314.chunk.js
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[25],{"4yhJ":function(e,t,a){"use strict";var n=a("QtlZ"),c=a("Wjfv"),r=a("ILQF");t.a=function UseRemoveActiveCampaign(){Object(r.c)({topic:"CONDUCTOR:remove-active-campaign",handler:function handler(e){n.a.dispatch(Object(c.a)())}})}},"7HSs":function(e,t,a){"use strict";var n=a("O94r"),c=a.n(n),r=a("dT9Q"),o=a("BY8A"),i=a("yXOZ"),s=a("qATS"),u=a("Sn8X"),d=a("SFoa"),l=a("2XY6"),b=a("ERkP"),p=a.n(b),f=a("oPI6"),g=a("uDfI"),O=a("vTYT"),v=function ControllerLayout(){Object(u.a)();var e=Object(d.k)(),t=Object(g.c)(l.e),a=Object(g.c)(l.c);return Object(b.useEffect)(function(){var t=document.getElementById("root");t.classList.remove("align-left"),t.classList.remove("align-right"),t.classList.add("align-".concat(e))},[e]),p.a.createElement("div",{"aria-label":"Drift Widget messenger icon",id:"widgetIcon",className:c()(O.d.CONTROLLER,{"widget--xs":!!t,"chat-open":a})},p.a.createElement(o.a,null),p.a.createElement(f.a,{"aria-live":"polite"},p.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11590), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11590
                                                                                                                                                                                                                      Entropy (8bit):5.403510100162232
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:d3VOw1g3pCdoNmmv8NeryGNhClC1OAyj/d8es/J:d3VBg4dHGNoC16J8l
                                                                                                                                                                                                                      MD5:DCD622ADCEEE29D53432CA3F6E9EB777
                                                                                                                                                                                                                      SHA1:03DAF12E516E3D3EA54CF6D3B45AC10A5E72FF83
                                                                                                                                                                                                                      SHA-256:CA38F2DF2A3BE653605830A05931AEAC85FBD1C3FA2E483A334FDC25E3463503
                                                                                                                                                                                                                      SHA-512:9F0B24DE372A5F9309230C4597C7C259B7A085214FC816490CA624D9FAF139D8E6A81DB2D3410C4C646672C2FCBE95E20DF8E0E782B71390740CB757304F72EA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[35],{"1ScA":function(e,t,a){"use strict";a.d(t,"a",function(){return useReflowFrameClassName});var n=a("s8DI"),c=a("QtlZ"),r=a("ILQF"),i=a("g6eD"),s=a("JBtm"),o=a.n(s),u=a("ERkP"),l=a("EQxi"),f=!1;function useReflowFrameClassName(){var e="";if(!f){var t=Object(l.f)(o.a.parse(document.location.search));e=(null===t||void 0===t?void 0:t.isXSScreenSize)?"widget--xs":"",f=!0}var a=Object(u.useState)(e),s=Object(n.a)(a,2),b=s[0],d=s[1],O=Object(u.useState)(void 0),j=Object(n.a)(O,2),h=j[0],v=j[1];return Object(u.useEffect)(function(){Object(r.c)({topic:"CONDUCTOR:reflowFrame",handler:function handler(e){var t=e.data;d(function(){return t.isXSScreenSize?"widget--xs":""}),c.a.dispatch(Object(i.d)(t.isXSScreenSize)),t.clientInnerHeight&&v(function(){return t.clientInnerHeight})}})},[]),{reflowFrameCX:b,clientInnerHeight:h}}},"2uLe":function(e,t,a){"use strict";var n=a("mj2O"),c=a.n(n),r=a("7SM1"),i=a("s8DI"),s=a("8ZCy"),o=a("VkHq"),u=a("ILQF"
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 1536 x 342, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):57789
                                                                                                                                                                                                                      Entropy (8bit):7.9349403330619435
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:bWMuyNypzvU6+BGzohl7/zTljU+t7mhjOm0cVsfkOfYRCrMywp21:bWEypzvU6+7BTlIPhGfpufyMW
                                                                                                                                                                                                                      MD5:B820EB3E1764D83970DDB12AA5BD66BE
                                                                                                                                                                                                                      SHA1:BB72238A23A171D1D571725909B5DF294306E388
                                                                                                                                                                                                                      SHA-256:D22696A822AA9907F52324B2DB7963846A225F1E5E685D635E381B3AD3CB282C
                                                                                                                                                                                                                      SHA-512:A8001C1E74ED22DB887AB6738AFDDAAE5B11111486A031BC5BDE4612967B8DC17FBDC616DA377F486E9918834877037171540F9BD70526A41E948E5583BC9370
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.foundationsoft.com/wp-content/uploads/2023/05/workmax-hover-1536x342.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......V.......V.....IDATx...w..W.....h4.9.[.%K...9..].....&..%l`.%.4...h.6..6..9.YV.r..H......e.0......y....tu...[..{N."""")R(.&.w.Gz:.E...\v.FCDDDDDDB.S """"""""""R{..............A.............. ..DDDDDDDDDDDj..."""""""""""5H...........................H..S """""""""">|...p.pE@...../.<nM..U.@DDDDDDDDDD|i.f....~.\.(. """"""""""..M......VN.z............. ..DDDDDDDDDDDj..."""""""""""5H...........................H.R.@DDDDDDDDDD...;.,.Ko......q..|..Y.u.q....p.Ya..7.s.]........HO....n>......IV&......vh.../.q.F)..f.p.pT ........ktDDDD..p...W..=..R.....P,..^.dI6P.....4..t*.^`......._.0...x....|(....b........3.9..@3......H......[T...............K.u.................sYe.......y.} ....(.^..N.Q82Q4.8.8.p.6.-......t;..r....1......f..<..Q.Q.bI}$....q.`O.............A}.B.........J;...i`..c...*.K.4\.....T./?.=D..H...L.2.|....0.........E. .E......""""".u...:`..H.V.h.....}.h..L.0....p....<.a.......?=...s.3.Q:.""""Ri....s.N.......m..5.8........2..;#...5."""r.#.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1406
                                                                                                                                                                                                                      Entropy (8bit):7.820807351511387
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:E1/SvIdOew4/QvwlCCjzBcrEuwnW60QK12WH0duOe9AVvA7j5G:E1Bw4YvwACjZ90QpxdHe9A54jA
                                                                                                                                                                                                                      MD5:19C13C169BE977B5E6610F8DF022B568
                                                                                                                                                                                                                      SHA1:9B6CF432A534E0B1CAB08DEEE7AE315E83B5823C
                                                                                                                                                                                                                      SHA-256:40506C91DD0C0BDCFDCF88C761FB94D78DB5A7F0AA22F654CF9B5C2984768338
                                                                                                                                                                                                                      SHA-512:4E5B6987B8DC29610DB6D779F461E1A02A88B4A796060A2F66C01F1D880704D132057D564A1AF961E36886C0A3B2586D0765B0BE1FECFF727A98793DE8D2D2C8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6644f42186bd038ff65c2901_managed-edr%20(1).webp
                                                                                                                                                                                                                      Preview:RIFFv...WEBPVP8X........e..e..ALPH......Fm..Iz.c7..m.m.m.=k{..J:../.w.?"b....m.T........'.&xtg(....V...*~Z8..G.X.].FK.."A.`.....tX:.8..<+...o.7..z.....a8#%O.U{Ly4.......p....{...X!...*...+.I..Mz..sy@;S.....^.-I...@62g.X..L{.1U...<|.L.o.?..,.P.[:.}..i.../>.....O?h.I.j..qQ.q...q.i.e.t.q..y&...........K'..$.Z..H..6l..7nY....C...GZ.E.f&>X>.+..= 1..?..7...6.Q.Z.....!.2.<...lY*v..W.qm..>..0.~.#..y......Q8K...0.,.......IS....../.sB...........C.H..B..\uB........."...$.U.j~..d..!.(G.....aX....K..+I..R@yg&...z{2..cX5$..y&_...:...?u.._.~...%..o..h.....|....MS.SWWW.OK...u&..0d?b..Fx9.Z....X6.....I^..a9......q....l...D..>F...2..~.....C9.............B...L.`C&.....p".."..(.(.2..x.....SCQ..hN>\.zY =..Q9...;.UO.f..+.u.....-..`...yH.m.p.;2`{.I...@g.....Y...L.!p.|C...8x.L8.....dt...9.".....g..VP8 8........*f.f.>m4.F.#"!%..0...c.p. O.=4.......|.......W...7.7C.X....w.G.?.......i=....S...."7'.........uZ.AZ_ .....m...HA........j$.k...5..Ay?3i.}...-.g.....{...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2465), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2465
                                                                                                                                                                                                                      Entropy (8bit):5.269350138380127
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:IXs8oZLy8+Busw34HkChfJ4X1rQhTzX7zXh1g6RcCDa/M2n7Ka2+uGqR62eQ:csTzCeUl17Od7d2+hqLp
                                                                                                                                                                                                                      MD5:0C5359DFB5097E4A1A733DD6B8F553DB
                                                                                                                                                                                                                      SHA1:A3B7543026D9614D2DEB99393C57D1C29B122239
                                                                                                                                                                                                                      SHA-256:920A5AC008D2274748017587C0DA704A6B37BA4F3193CF4AF51BAF3A2E6278F0
                                                                                                                                                                                                                      SHA-512:CD6FB43A933DB360730EBF87548ECAC956C6DB350BD0B93037BDF67EC7C9FD9D5B43A565FD804D6A9E27C25B1698F3F1418786E7263DA697C46DE3C6368EAB98
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(t=>{t||(t=document.location.href);const n="https://tracking.g2crowd.com",e="G-GCTMBVFESS",i="1006267",o="external",a="",s="",r={allKeys:[],key:"",localStorageKey:"g2tracking",date:((t=new Date)=>(1e4*t.getFullYear()+100*t.getMonth()+t.getDate()).toString())(),setKey:function(t){this.key=t.map((([t,n])=>n)).join(",").replace(/\s/g,"")},isFresh:function(){return this.refresh(),this.allKeys.includes(this.key)},refresh:function(){try{const t=window.localStorage.getItem(this.localStorageKey);this.allKeys=t&&JSON.parse(t)[this.date]||[]}catch(t){console.warn(t),this.allKeys=[]}},persist:function(){const t=this.isFresh()?this.allKeys:[this.key,...this.allKeys],n=Object.fromEntries([[this.date,t]]);try{window.localStorage.setItem(this.localStorageKey,JSON.stringify(n))}catch(t){console.warn(t)}}};let c=!1,g=!1,w=0;const d=7;function l(t){return t<=1?t:l(t-1)+l(t-2)}function h(n,e=""){const c=window.navigator&&window.navigator.userAgent,g=window.screen&&window.screen.availHeight.toString(),w=[
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 500 x 263, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):53732
                                                                                                                                                                                                                      Entropy (8bit):7.987173590137679
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:BfR51T6i/wT33TDcOShtKV3LgWdWJEq8wqCMqsxc+CkQh1oJZyY+3LDO:B5miIrSWL5dmf8wJ+Prw3La
                                                                                                                                                                                                                      MD5:E412DE358E9190A495F71560EC0CDB0E
                                                                                                                                                                                                                      SHA1:A267327C5BD8B18FEA3D75E83A96CA7048060C50
                                                                                                                                                                                                                      SHA-256:6BC9349DBB2EAE57B93D7F8914003ACC5F8BD1C1BFBD0E3C2719F97C2CDA46D5
                                                                                                                                                                                                                      SHA-512:E5C53000D914D7D4449F20E4C435576CC50C4684E69796E67AE9B5F8D13A865295717825E496C905EEAC603DA9DF7E8462C3EB5344CB194CA6927602CA9D28BC
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............o.D.....PLTE.:u.3n.4n.5o.6p.:t.6q.:t.;u..F.4o.2l.*e.6p.2m..U./j..V.&a.4n.$_.%`..I.)d..G.+f./i.0k.5p..P.9t.'b..V..L.&`..M..W.7q.#^..O.8s..T..V.7r..T..S..W..H..Z.,g.)c.,f..i.7q..J.(c..M.!\.%_.5o..X.3m.%_..U..H.'a.(b..P.3m.![.#].8r.+e."]..G.*d.(b.0j..K.1k..R..Y. [..N..K..S.$^..Y.2l.&`..S..J.-h./i..I..h..M.0j..F.1k.1l."\..U.*d.'a.9s..J."\.+e.-g..T.)c.$^..I..W..H..Q..R..h..X.#]..F.,f..L..K. Z..X.-g..N..E.;u..O.%a.0k..PH....pHYs............... .IDATx....[RM..=....D ..j....V.J......`j.Jh.!..~.....k........NyF,...k.|{....o.....;.k.z..\|..y-...----.[..sx....@..~Pg.k.<.S0..P...i...i.-}.W..V>...G"....l....e..f....."W..B6.-.K.K....#vvv...#......=..o......:8......=d....................y....^u...q..x...]/...j..g/_......................W.7...[...\.."...:q7.....O...BWl..4.5.....s.......+.He8..6\...{..vi9.+XC@]`....6....//..t`..9K...H.g~~..{.{+a.%2oo'...:R..7Y2...d.:e.....Ag....~..>s.I..-.....s....-W.....R..h.r..y...W....W...@7...M...2..u.....{2...2I'.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34685)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):151202
                                                                                                                                                                                                                      Entropy (8bit):5.355533067694073
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:T4X0FUM6Q14lRiQsC27N6cYLHx3QrLnpqw/Ili9EVZvqayHi0oill3zLegbyb:TdG44lGN6cYLOrLBAliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:B42D9C0B8078117572F211DFC0DFB1E7
                                                                                                                                                                                                                      SHA1:584EBB93B67BFFE69CF1D996F1D3D232CB1C9C23
                                                                                                                                                                                                                      SHA-256:4615A43ECDC584F1D8FDE3486A3E4C89B936940A859B0A4862ECA8146C5CF390
                                                                                                                                                                                                                      SHA-512:E5E426A2F5677B860719D91E82587FD2A37661C12658F9BFCF5ED551D5F4E78F10214CBEA2923836C84D756CE3004C6FEAC9E2E23D503C0A59B7DA4E29C076F7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="microsoft-office-remote-code-execution-follina-msdt-bug"><head><meta charset="utf-8"/><title>Rapid Response: Microsoft Office RCE - .Follina. MSDT Attack | Huntress</title><meta content="A new attack vector enables hackers to more easily compromise users with malicious Microsoft Office documents." name="description"/><meta content="Rapid Response: Microsoft Office RCE - .Follina. MSDT Attack | Huntress" property="og:title"/><meta content="A new attack vector enables hackers to more easily compromise users with malicious Microsoft Office documents." property="og:description"/><meta content="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296f1d_BlogHeader-Ra
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6129
                                                                                                                                                                                                                      Entropy (8bit):4.282081138363627
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:na8gEup1/fT/FjdUAbT75pn39TUmIQP8bvGN4OADL8fQ7OQUMkLYcamkQyqvUM78:nab7TH9p39TB5kbBOADOSUMkLYcMNt8u
                                                                                                                                                                                                                      MD5:F539B93D626B607A8C51147E5957E3CC
                                                                                                                                                                                                                      SHA1:B7A51EF4218528576AE0571D6C47C467EFA96BE5
                                                                                                                                                                                                                      SHA-256:A785081A4D8AF685A3EBE8DB6363ED3A185E627FF8BB91211B8E3E39FAEF2A25
                                                                                                                                                                                                                      SHA-512:916850F391FF8EDE5DB61D5FD28EE9BFE09B2BE8F38F32B5EBB9A444980AF304F99192164F9EF954F02ECEEF6DEBC2F08CCC56538F8A4528B9C57DEE925F7567
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="197.143" height="130.017" viewBox="0 0 197.143 130.017">.. <g id="Icon-HSAT-White" transform="translate(-13.998 -48.652)">.. <path id="Path_73658" data-name="Path 73658" d="M0,0,3,1.025Q7.85,2.683,12.688,4.363l6.7,2.3Q27.9,9.588,36.4,12.536q4.749,1.644,9.5,3.282,7.061,2.436,14.116,4.888,2.6.9,5.205,1.805,3.594,1.246,7.183,2.5l2.124.733a34.2,34.2,0,0,1,8.162,3.927,22.261,22.261,0,0,1,0,5q-6.537,2.359-13.08,4.7-2.226.8-4.449,1.6-3.2,1.153-6.4,2.293L56.754,44a22.232,22.232,0,0,1-8.066,1.677L49.7,48.61q1.859,5.413,3.69,10.835.8,2.341,1.6,4.679,1.16,3.369,2.293,6.747l.729,2.093a29.209,29.209,0,0,1,1.677,11.711l-9,2c.021,1.039.042,2.079.063,3.149q.109,5.792.156,11.585.03,2.5.082,5.01c.049,2.4.071,4.805.089,7.209.021.745.041,1.49.063,2.257,0,3.227-.255,5.448-1.888,8.257-3.906,2.334-7.529,2.124-12,2.1l-2.779.019q-2.9.01-5.81-.009c-2.964-.014-5.924.02-8.888.059q-2.824,0-5.648-.006l-2.683.04c-6.108-.093-6.108-.093-9.32-2.959C.763,120.818.2,119.5
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), CFF, length 34844, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):34844
                                                                                                                                                                                                                      Entropy (8bit):7.992233038345656
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:768:xC10GTXkcu3N+LMBY/2FKWc8wy8ZWLiFX+J/bxwVa0vXecjSKxu3lT:xjGTXkR3yN/VDZWLiFOJwDTmKg1T
                                                                                                                                                                                                                      MD5:19B77E9870C43C3B3A934AEBEBD92698
                                                                                                                                                                                                                      SHA1:15DAAA4DFF4156D137EC3E7E95DAA5E7938A8300
                                                                                                                                                                                                                      SHA-256:D0772BB22D645AD8010EF8C23D39CCCDF18F4479B26EDD4493304C2779335917
                                                                                                                                                                                                                      SHA-512:292A56C0767AB7BF5284F1EEE65A79BD455EF6B6CEEC6B0BF46523E9BE664240DBAD1970CB270E93210165DE3FF3FDB4ECF10031C19C573F7CF74ECE75126EDE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://use.typekit.net/af/199a3f/00000000000000007735955e/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n8&v=3
                                                                                                                                                                                                                      Preview:wOF2OTTO.........................................F....?DYNA.W...?GDYN.u..B....`..,.6.$..8....4. ........q...(*Z?<#5..@UUU='.w....~._..7........?..g....q.,;r.....=2tX....?N...Ea.'O..=..c.....4)iz....`.X$..."1).#6..=.|Y..?O...=..\g...7^....6..Q`".T....+o.x.%.!`..Qy+../......Y..%%._.....t..b..t...C.. q.?........\....d.".Z....M`..?.[..LaKv@...r.. .a%l8....8..T.s.8../H..P.n....k..q.r..\.*.A?.X.D..X.....i..5l.6a.......".F....ov.y.........]z.......@YE.f....0 .H....(..CB1......).....qY.qS5...#.Z$....Z(.J.....B..\dr.p|.....V.}...k.h.M......v.8......F.{D.......)..!9O+%........1..@.........7|x~m.9....a...tD.D...v$.).....+.........h...0.+>.g....$.....Q..@..N1+v....4e..`.w".{K.v....%e..4.2'..gD;.Tt..O.I..._......KJ.....&. ..B'...)..$.}.g%....3&...2...N....s....JI..G..W..*...../.....Ug$B.VH..s~.M...T.&FG..Y.......u!*.q(..aq....1...}.U....*../.U.m...1.#..e....cM...z[..Z.".!...4........c;{.....D..CH...^..N..C..C..B.`rb......._.b 80.K]?1.#..n.[.<Uz$'v...lh....1
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                      MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                      SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                      SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                      SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://q.quora.com/_/ad/83f2d51fb0164c438fbdaa8c29ed2e5e/pixel?j=1&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&tag=DwellTime&ts=1726835419836&i=gtm&dwt=79&ive=blur
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):228950
                                                                                                                                                                                                                      Entropy (8bit):5.3785070939542905
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:8wmvBwvwCPMwe57D1pTT5OFm7eTX423SDyDbGw5frPSfFse84qaIGG4xQrZBYGCn:0BwvwCPMwa1LOFw/KEFsb9h4yt7bScYx
                                                                                                                                                                                                                      MD5:AFD64EB21F50CF48FC7D612705BFCFAD
                                                                                                                                                                                                                      SHA1:BB6993E414F52837B99583F23A2424C341D6B5F9
                                                                                                                                                                                                                      SHA-256:B59AEA27FA8369F30285B9C3875597435DFCE1FC0571555ADCC11D210CB9BD1B
                                                                                                                                                                                                                      SHA-512:A58E7B7CE5070BD2D116158D26DE015F6F76C0B9423C99BD89F544B0ACE366B5F1ED5A369A02D2B3CCF51CEBC3E5A6AB87E12D8FF4EA43F723B33A6471A289CE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://script.hotjar.com/modules.0721e7cf944cf9d78a0b.js
                                                                                                                                                                                                                      Preview:/*! For license information please see modules.0721e7cf944cf9d78a0b.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34942)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):139016
                                                                                                                                                                                                                      Entropy (8bit):5.304009127061083
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:Q4X0FUM6Q14lRItsd27N6czb8tQ2rpq1/Ili9EVZvqayHi0oill3zLegbyb:QdG44l8N6czoiAliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:647536B67A4124C2D3B4F8E014943515
                                                                                                                                                                                                                      SHA1:2104408F091FA5AC93560FBC58BAC466F6350444
                                                                                                                                                                                                                      SHA-256:D541BA834F37E4A3F1336046F8FAA057823A46192BF33D0B953E7F3CD1A0B929
                                                                                                                                                                                                                      SHA-512:015E9ED47A5F925B843EBF258EBB7DAE4F13B05C75646CEF5E3CFC35332304A22F2B2857C25C122EA0B36E1A21AA5DC660A5366F981688030477ADFB2E7F0D8F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="rapid-response-trickboot"><head><meta charset="utf-8"/><title>Rapid Response: TrickBoot | Huntress</title><meta content="TrickBot has unleashed yet another module in its growing arsenal specifically targeting firmware vulnerabilities, named TrickBoot." name="description"/><meta content="Rapid Response: TrickBoot | Huntress" property="og:title"/><meta content="TrickBot has unleashed yet another module in its growing arsenal specifically targeting firmware vulnerabilities, named TrickBoot." property="og:description"/><meta content="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/65810894c628f8f736f54859_Rapid%20Response-%20TrickBoot.jpeg" property="og:image"/><meta content="Rapid Resp
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9133)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9224
                                                                                                                                                                                                                      Entropy (8bit):5.166075514151269
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:b53UhGctqQ5MY4833rUdaEEEx8iv0piguFA:btMGlEMGUdaEwiqaA
                                                                                                                                                                                                                      MD5:44A7121C73792EB5D3490F4F25D0AE8F
                                                                                                                                                                                                                      SHA1:E5C93D914C5DF0082507ED708F56AA021FEF2C3B
                                                                                                                                                                                                                      SHA-256:89AA43CB2DB8717165E898B18806AD757585F8815F9F514BB0AFBD3C390DEF95
                                                                                                                                                                                                                      SHA-512:299FEEF9D05F8B3F0B66B1B662525DBB831408834AA89C078FBEA5766C1D91F957EC2B2498E255D64DF40630954548428ED2C4D328B0073468616434A983C542
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*! medium-zoom 1.0.3 | MIT License | https://github.com/francoischalifour/medium-zoom */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.mediumZoom=t()}(this,function(){"use strict";var H=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var o=arguments[t];for(var n in o)Object.prototype.hasOwnProperty.call(o,n)&&(e[n]=o[n])}return e},o=function(e){return"IMG"===e.tagName},C=function(e){return e&&1===e.nodeType},O=function(e){return".svg"===(e.currentSrc||e.src).substr(-4).toLowerCase()},l=function(e){try{return Array.isArray(e)?e.filter(o):(t=e,NodeList.prototype.isPrototypeOf(t)?[].slice.call(e).filter(o):C(e)?[e].filter(o):"string"==typeof e?[].slice.call(document.querySelectorAll(e)).filter(o):[])}catch(e){throw new TypeError("The provided selector is invalid.\nExpects a CSS selector, a Node element, a NodeList or an array.\nSee: https://github.com/francoischalifour/medium-zoom")}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):416
                                                                                                                                                                                                                      Entropy (8bit):5.376219628836156
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:tI9mc4slzPs94XYuVVdIAS+rdGoM1/MWF/QRcr6TiIJvbuVmZWcHL5deYLrdGo/x:t4Js9aYuF8x1/RUiQvnWAeYLLULMmq
                                                                                                                                                                                                                      MD5:32E413C109998002E9E0B393369E4C29
                                                                                                                                                                                                                      SHA1:1925E3C5E817391CBDE4246572480130598754D7
                                                                                                                                                                                                                      SHA-256:EB28AFF4C6BE0E7C937E0613FE652106807F44859B5DFCCAB03336B51A85D800
                                                                                                                                                                                                                      SHA-512:02AC65CD5530ABFA9CEA1A3797D9881EE77B2D0A0EB4D6A3FEDA0F572987D2F7E27CD5C186408EED8A7272D5FE9482A66B99122113F453197827F3230579C286
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="8.092" height="12.471" viewBox="0 0 8.092 12.471">.. <g id="Secondary_Text_CTA_Black" data-name="Secondary Text CTA Black" transform="translate(0 12.471) rotate(-90)">.. <path id="Path_4469" data-name="Path 4469" d="M6.235,0,0,6.235,1.857,8.092,6.235,3.715l4.378,4.378,1.857-1.857Z" transform="translate(12.471 8.092) rotate(180)" fill="#00f49c"/>.. </g>..</svg>..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):22910
                                                                                                                                                                                                                      Entropy (8bit):5.906856053586941
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:KGmvMMTjJAKk0ZV8wem3zUArrMTPWQE3B/6JgDeZ5F:KGmvJVk0T8NGr4Q3l6JP9
                                                                                                                                                                                                                      MD5:D6F5F0DAC42B22881CCAEA5DA834419A
                                                                                                                                                                                                                      SHA1:7118C05EA73792729A1EBFF25BAA2FD86DAD70A3
                                                                                                                                                                                                                      SHA-256:DF9D484B3290E766F4610E906C9569A145CB82544FF5638DE56FCFBF8E8D20BF
                                                                                                                                                                                                                      SHA-512:D10709ADBFA5EF5DD7FC904D98CB34D0DC508FED419A1DE51F8CF2A3190469372DAB9D026318287166E3B12B98557005233BC59132FD59AE0284BD0FB7E217A0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/65bd36c1df784bfdc36451b0_Managed%20EDR%203%20(1).svg
                                                                                                                                                                                                                      Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="34" height="34" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_467_760" transform="scale(0.00119904)"/>.</pattern>.<image id="image0_467_760" width="834" height="834" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):912
                                                                                                                                                                                                                      Entropy (8bit):7.744795490193832
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:gpHpUl2akdyqXwXQkOvnDRDFAtuKSoQtPWc2gaLTm:gdpU7qbvnFFA6oWWc2Jy
                                                                                                                                                                                                                      MD5:50808FBAF8175B9BBFECBA0B11EC5514
                                                                                                                                                                                                                      SHA1:8D3ECC58CA989E88BA241B38C5488F3CC73952A4
                                                                                                                                                                                                                      SHA-256:33EFE95A922549F2ED7950D995FD1DA4BE9CCC30BE8065A9E6BBECBFA81F0DAF
                                                                                                                                                                                                                      SHA-512:DA91B05474ADAFBACD8758BA87AD203F82D27758B6BB91D0C5E85821E59C50D5ADF8AE43A99ED7188F6F7B0A9C6408FEED34C76033745A52B8F5F481C6578BEA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a85_Filter%20Glitch%20Top%20Mobile.webp
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X........]..5..ALPH......s[.Y)c..X.m....._...y.....j....F.."...ei....6.T..:y.`[7.X.f..b......>...Z......=x.F..D0..N....h...F......Y.8L+u..;.M@[...%h..._..p....o9>.........6Ed..i.....\u.C=Z...a..uA.F..C6..{2..-.....Z^...!..n....3.Bx&.....3...Y.V........j...42X..:...;.M#...gT....h....Dh."v......VP8 D...0....*^.6.>e,.E.".....@.D.... .......#r...3..p........`?J.l....z...........S.....Q...N.Z=!.v........l.-..GJ.S@4..H.....;7...`...6hv....!n:.cy..../...~...Fb.i......`<..j~.4U].tY........n..V.2{..../\E.DH..w...5.q.EW.<....7y..7.g.=.+.'.........4....AC....S..*.?;hk.bc~.Bi.....M.>[.z.\!].<.........].|].Ip...q.o1.Vr.........V.,S...<....g...........G>...o....y{\dB].....%l2+K....T"H.=.a..+1..{...^=1#............Z.X..../q.].!...Mk....\.........L^....<a..n..$..4.....G.g...e.v... &.......[.B../O ..+!xg`E.......s.".&I........@...y..{.... ..%...}..q...K:....<.'F.\.|..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):109
                                                                                                                                                                                                                      Entropy (8bit):4.666883813284254
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:AUe+GWRefm5pIzHQLF20WQAiMzlYfMIAcY:Y+GWee5RFBWQAiMzlYfY
                                                                                                                                                                                                                      MD5:F07EF2B548E2ED4097694E9EEEA4C0AF
                                                                                                                                                                                                                      SHA1:E98DCC9E3FD4D58D99AFC654EBB394468E007FA6
                                                                                                                                                                                                                      SHA-256:A6AC8B0645156082C812A8016F2ECF9EC79C9219F1F0B3A1B63E5EECD92C64FE
                                                                                                                                                                                                                      SHA-512:2B9A2D3E0240E3DDE760DE13EA0A1400082C22AFE0869C03A843B6B962997E4B54C9247AA86FC94C80DE4155A73BA71DCAEEEA3250068C990089FC482D8ACC99
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:__neverbounce_938171({"status":"bad_referrer","message":"Unable to verify site origin.","execution_time":17})
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):87553
                                                                                                                                                                                                                      Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                      MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                      SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                      SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                      SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x365, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):19679
                                                                                                                                                                                                                      Entropy (8bit):7.962718305391483
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:37Unz/ZA6PQ/qv/YNCGHeRN8BZdSU3eCHQT2X/vhyjnKIvk/tcoPXX6Ra:3Inzx+/qNG+RGBX9HQqEnXmPXXCa
                                                                                                                                                                                                                      MD5:9C019FB2A657A724AEE0BE608F224A12
                                                                                                                                                                                                                      SHA1:3A31E02FD2B7B56D88E13AB14FFB25E7E96B72A1
                                                                                                                                                                                                                      SHA-256:A3722538CBDE912FB88359E61B170C8B70539B10285D975CE9EA6889DC339493
                                                                                                                                                                                                                      SHA-512:CFF1369CFFE3AEE4A818BEA48A60DE8B1A9C767959470A6B205E935FA0C2E81C8F39A36FFC456BAE8CABDC2F4E722F45DA28E73DF10FABC131BFEFB3CA6EEBFB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......m...."........................................X.........................!.1..AQq."2a..#BR......5Trs......$%37DSUbt...&4CV.'6cd....EFu................................>.......................!1..AQ..2aq.."R.....#3....BST...r4Cb.............?..&.L..'...... .....SHsMBI.).F. (@&.(F.@..I.K).G. T.`.I&.....yQ.j!.H(.(...5....$.S."YFRM.4.L..$.QM.K)......)&..S.j2.T.QM.H..Q......A. T.....`.........S@.K(I.BIH(. .$.PL(I!,.BS...V...RB...AM.<....P.4...i#(2. .I5..aG)....S.BI.&...I....5...$..SP.)......Q.IB....$.O* .("I..J..`...*2&..M.q.5..P..K)...O*)..S..L..0.TBh....$(I..(@.K)..<..Q....%..I.BH)()....(Jr..an.>4.B....<..i...TC.K*(@.B@....MB4.h..i..#.5.(I..ByA.(.I.Ie0.......j....(S'....Td4!......`...$.j..eC)..rhK(...4.H.2a.......O(.YL(eH..$.Bh.4.I.P.ME0P)..yQFT7&.j..e.I..I.P.BYB..!$..O.%.$.TW$....P...r.P$...FT#.`...$.aE0P$.....I#*9RP.hI4.'....,
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17690)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):367416
                                                                                                                                                                                                                      Entropy (8bit):5.571416706241841
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:Q9k6r1128Z4uPQtiYrIaOWytXU0U7tu+yOD2sotFunDUt37KVjqQUysTZou3sKq:4f28ZMiwIsyotvyrsbxVmQUysTZf8j
                                                                                                                                                                                                                      MD5:232808804F24A8BD29F5FAFA0DDA6B78
                                                                                                                                                                                                                      SHA1:A7A9DF3612F7BEAD7A0E6CE983DCD026514F5DEC
                                                                                                                                                                                                                      SHA-256:E78096E92C217C1050A1329429F77F1DCDD0F8A088B7F77FC7E6BC1289D0C0E2
                                                                                                                                                                                                                      SHA-512:E0EA0C391D5AD39D2FCD329FB7B7EA9D96FA10A410E63C62C9B78B0029752BC04E69E2BEFAD707390F2EC1D23E13F3050399D9C8BB345FB3A52F0190DEE6BEB0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtm.js?id=GTM-5L35WSM
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"59",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-30919619-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defa
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1588
                                                                                                                                                                                                                      Entropy (8bit):4.791119902014047
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:tdLnuXN99ENg5A9kanpHYo4xCexkanpHYQWCTnmkjscu2PUq2RRBLIHxNNbGDmGj:/eEa5AamFz4xr2mF0qmkv1mLIHQlj
                                                                                                                                                                                                                      MD5:2F428AA17E32BF861262490B87D7DB52
                                                                                                                                                                                                                      SHA1:E9CFA6E993202B184645CEBE77B81AEC18E07051
                                                                                                                                                                                                                      SHA-256:618D8B2FDEB11125BC5C282D86D81B312DD80D84FEF50DBE46E69BBECBF6424F
                                                                                                                                                                                                                      SHA-512:9F16618B8368BC97573218205B7CF2431B5662B3EA5A913D721BF447CF382F5EA3497DCF06B7D94BCD421950D6778733E3494362D8C64C47F9A3F17FE126F731
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M3 28.12V13.9703C3 12.7886 3.68413 11.715 4.7541 11.2149L13.4937 6.72112C15.577 5.74866 17.9874 5.76018 20.0618 6.75309L28.317 11.131C29.3728 11.6364 30.0449 12.7032 30.0449 13.8728V28.3852" stroke="white" stroke-width="1.21789" stroke-miterlimit="10"/>.<path d="M6.55847 28.3868V16.0211C6.55847 15.2845 7.1561 14.6864 7.89318 14.6864H24.707C25.4436 14.6864 26.0418 15.284 26.0418 16.0211V28.3868" stroke="white" stroke-width="1.21789" stroke-miterlimit="10"/>.<path d="M14.9952 18.2449H10.7552C10.3048 18.2449 9.93945 18.6103 9.93945 19.0606V21.6105C9.93945 22.0609 10.3048 22.4262 10.7552 22.4262H14.9952C15.4455 22.4262 15.8109 22.0609 15.8109 21.6105V19.0606C15.8109 18.6098 15.4455 18.2449 14.9952 18.2449ZM14.9952 24.2055H10.7552C10.3048 24.2055 9.93945 24.5709 9.93945 25.0212V27.5711C9.93945 28.0214 10.3048 28.3868 10.7552 28.3868H14.9952C15.4455 28.3868 15.8109 28.0214 15.8109 27.5711
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (24548), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):24548
                                                                                                                                                                                                                      Entropy (8bit):5.637687088873089
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:0mp4QrOvl0OXDo2YyLPSeqNEaOlf0lJ7q8GOveaGIjMBrGRVg:MQrOOOXDomoE3lslJO8GShGIjMCVg
                                                                                                                                                                                                                      MD5:B394F9CF6FE473CDB6852B332234AA52
                                                                                                                                                                                                                      SHA1:0FBB71E9D746BFE0F3EDF4329231E8B2573E664C
                                                                                                                                                                                                                      SHA-256:BA3035C1CBFBD4EBB878F85ACDE3D846C6E9E90081DE78DDCAF3126B4E8823B0
                                                                                                                                                                                                                      SHA-512:D7769D727E81083FECC4593A710FF1720C1ED06FB124067DCD958321A7F8400B2C5447C11A30B765E2F1C1CBA1345B62D1071EB41CDC7B8F4253319C4DA16437
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/js/3.bbe0e1fa.chunk.js
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[3],{"+qGC":function(e,t,n){"use strict";n.d(t,"b",function(){return useGetConversationRatingMessage}),n.d(t,"a",function(){return useGetConversationRatedMessage});var r=n("da4L"),c=n("TbSn"),a=n("ERkP"),i=n("0lfv");function useGetConversationRatingMessage(e){return Object(a.useMemo)(function(){if(e&&e.length){var t=Object(c.a)(e);if(!Object(i.m)(t)){if(Object(r.l)(t))return t;if(Object(r.k)(t)&&e.length>1){var n=e[e.length-2];if(Object(r.l)(n))return n}}}return null},[e])}function useGetConversationRatedMessage(e){return Object(a.useMemo)(function(){if(e&&e.length){var t=Object(c.a)(e);if(!Object(i.m)(t)){if(Object(r.f)(t))return t;if(Object(r.k)(t)&&e.length>1){var n=e[e.length-2];if(Object(r.f)(n))return n}}}return null},[e])}},"1b8i":function(e,t,n){"use strict";var r=n("s8DI"),c=n("da4L"),a=n("ERkP");t.a=function useTimedMessages(e,t){var n=Object(a.useState)(function(){return e}),i=Object(r.a)(n,2),u=i[0],o=i[1],s=Object(a.useRe
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 34 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2029
                                                                                                                                                                                                                      Entropy (8bit):7.886774893917981
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:7/6pc7Yjl7OuCfwKKW17YWM3kl4afE790d+b5H0m1:7SpzSHf1KOMUl4afi90d+x0m1
                                                                                                                                                                                                                      MD5:CD2513D0855C78070BE379FC7FAB5F5C
                                                                                                                                                                                                                      SHA1:39784A09D6550566B236F0084645CD3D6DFF3632
                                                                                                                                                                                                                      SHA-256:183FC8CA524CC4E5443A54F47F7BBDF01FED197E1862CA13137CA534240A4A78
                                                                                                                                                                                                                      SHA-512:D6E990C8A9F4CF70D604B3549F6DBA5BA050A0DBEB14E55CF5E08F67F8F7DD0D333D47A396C01BBD45DBB0FF6F1B53224A58F5C3659D1CAEF4EBAFDFF26AC4D8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/66cf90834916604f4370fac3_integrations-07.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR..."...".....:G......pHYs.................sRGB.........gAMA......a.....IDATx..W{l.W...y.~W.......5L@*c...QD.....g..\6.L$.JD.3.p...2D.q&..!..b....p...........~9....W.....}.79..<.w~....D.x....(..b.H...7.g....,|.H}}.RV.9.E.........d.5C..#..7.kK.]........R.....<..W..s..'W.*.7...Cf...T.............R.0.y..RD......6.u).n. ....n.P"..q.?...C.S..E.6.....L$r..KE......g..2......T..3...jq..U4....|5.......[.(.?[..AV....Yj...M.v.[...r.....-.9..|8..tSf...W.^@<....0..rV.x/.HY.s.L.E.[..i.......:..x...I.F.....BJxJ...9+...m.8..S`<FxE.q.5."Y..F...+jv..b...../v..{..'..:..zF....j}...n..D^.S..P0..#.h.P......B..../......ve..3".K[&..LeC......R 6s.M....c.g:.%f..$)].7`u.t.&+...:aD.n....x...h..`,A.=:..r...Wli....e......7.b.>..>{.C.~x=.)8...U...w.Q..K..%c.5_R..E.;....9k.0 t%. .{..v>u.W...}d.^...?.<.X.4....._.......V@...|.Y{)X?..!...,...0..'..A@.;jY.'H.0.]>?9P^..|..8.5n..Z.^....[......`+k..O.8.#h..\P^.p^L.V...fr\..YY..*jZ......6<...........H....Jh.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):829
                                                                                                                                                                                                                      Entropy (8bit):5.092111222311454
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:2QGoOEo15mpgKKCuhGKCUnbXullIuLr+3uHntqRWZyt:nACuhrCK6Hew+
                                                                                                                                                                                                                      MD5:8493825FBE7368E0FBA0CE096EC66C63
                                                                                                                                                                                                                      SHA1:F94D253549417547549FDF453F7BA0A9D54CBF93
                                                                                                                                                                                                                      SHA-256:8AB25FB34D6A097DF1FE8C49B3341405EEA47319F2C379BB2D9E1012D3DFE094
                                                                                                                                                                                                                      SHA-512:BF8B3CCD911658EE761CF66A1D44FB6F5A9EC9C593D6D14579EB9762B9BBC86D99DBD2175B94EEBC90BA31315A77C063175DDE147D761F7920E901C1DDC73087
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://secure.main5poem.com/js/217250.js
                                                                                                                                                                                                                      Preview:(function(){var i=encodeURIComponent(screen.width).substring(0,6),r=encodeURIComponent(screen.height).substring(0,6),u=encodeURIComponent(document.referrer).substring(0,1100),f=encodeURIComponent(document.title).substring(0,200),e=encodeURIComponent(document.location).substring(0,1e3),o=encodeURIComponent(navigator.appName).substring(0,100),s=encodeURIComponent(navigator.userAgent).substring(0,1e3),h=encodeURIComponent(document.domain).substring(0,200),c="https://secure.main5poem.com/Track/Capture.aspx?retType=js&trk_jshv=1&trk_uid=&trk_user=217250&trk_sw="+i+"&trk_sh="+r+"&trk_ref="+u+"&trk_tit="+f+"&trk_loc="+e+"&trk_agn="+o+"&trk_agv="+s+"&trk_dom="+h+"&trk_cookie=NA",n=document.createElement("script"),t;n.type="text/javascript";n.src=c;t=document.getElementsByTagName("script")[0];t.parentNode.insertBefore(n,t)})()
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34556)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):138877
                                                                                                                                                                                                                      Entropy (8bit):5.307875487269113
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:i4X0FUM6Q14lRm2s+27N6cdpqw/Ili9EVZvqayHi0oill3zLegbyb:idG44lKN6cvAliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:8F53E4E2288F6D96D690B0BCB6986B05
                                                                                                                                                                                                                      SHA1:E157CC3577467DE64F2EDD4DAA66523CA86C5FE7
                                                                                                                                                                                                                      SHA-256:82B87B2A78C00C500464B17FF59A35C3A1BDCD056BF679F809C87F31D33BE741
                                                                                                                                                                                                                      SHA-512:B5FFBFDF06C029E819B3CB6A2AB93019DD29D8E59CCFFBBC31ECDC7AC5FF98999690E8AC52CA33132DD175142847A96874A27C40E4C6EAADB4E565FC01BEA561
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="how-to-know-if-your-screenconnect-server-is-hacked"><head><meta charset="utf-8"/><title>Guide: How to Know if your ScreenConnect Server is Hacked | Huntress</title><meta content="Huntress Guide: Review this guide on how to tell which ScreenConnect Server autoruns are found on your endpoint so you can quickly find and remove them." name="description"/><meta content="Guide: How to Know if your ScreenConnect Server is Hacked | Huntress" property="og:title"/><meta content="Huntress Guide: Review this guide on how to tell which ScreenConnect Server autoruns are found on your endpoint so you can quickly find and remove them." property="og:description"/><meta content="https://cdn.prod.website-files.co
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (25600), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):25600
                                                                                                                                                                                                                      Entropy (8bit):5.448623548445207
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:PYzFZflJreLbrCS9h7vo/TMNt340KrExPdtS9p:0eLP7vobcSr
                                                                                                                                                                                                                      MD5:A2ACE4F65AA7B34DEDB884F6CFE9DF8D
                                                                                                                                                                                                                      SHA1:6CD6950446B7701A27180647E2DBB74BB90509D4
                                                                                                                                                                                                                      SHA-256:EDF1011AD272D21B66AE82A21A9D029186DC81C9F13972203FC3107F75835D4B
                                                                                                                                                                                                                      SHA-512:B610EFEDA6E8D071EECBBA4E5966B5A6CAC87ECF64C5C900A81164D36C656886D0B69F7DF88B114EC1A6BA2108C883F714E415F2632E512D13D7846A8BFB169E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/js/41.b4fc4de2.chunk.js
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[41],{"1Fob":function(t,e,r){"use strict";var n=new RegExp("%[a-f0-9]{2}","gi"),f=new RegExp("(%[a-f0-9]{2})+","gi");function decodeComponents(t,e){try{return decodeURIComponent(t.join(""))}catch(f){}if(1===t.length)return t;e=e||1;var r=t.slice(0,e),n=t.slice(e);return Array.prototype.concat.call([],decodeComponents(r),decodeComponents(n))}function decode(t){try{return decodeURIComponent(t)}catch(f){for(var e=t.match(n),r=1;r<e.length;r++)e=(t=decodeComponents(e,r).join("")).match(n);return t}}t.exports=function(t){if("string"!==typeof t)throw new TypeError("Expected `encodedURI` to be of type `string`, got `"+typeof t+"`");try{return t=t.replace(/\+/g," "),decodeURIComponent(t)}catch(e){return function customDecodeURIComponent(t){for(var r={"%FE%FF":"\ufffd\ufffd","%FF%FE":"\ufffd\ufffd"},n=f.exec(t);n;){try{r[n[0]]=decodeURIComponent(n[0])}catch(e){var i=decode(n[0]);i!==n[0]&&(r[n[0]]=i)}n=f.exec(t)}r["%C2"]="\ufffd";for(var o=Obj
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                                                                      Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://td.doubleclick.net/td/rul/1072600148?random=1726835380865&cv=11&fst=1726835380865&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49j0v868615713z878376671za201zb78376671&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.foundationsoft.com%2F&hn=www.googleadservices.com&frm=0&tiba=Construction%20Accounting%20Software%20by%20FOUNDATION%C2%AE%20%7C%20Foundation%20Software&npa=0&pscdl=noapi&auid=1327568034.1726835378&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1
                                                                                                                                                                                                                      Preview:<html></html>
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):651
                                                                                                                                                                                                                      Entropy (8bit):6.835869618665138
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:FC9YM8fwy0lJ0Xx0WzOsvWGKkCHdcfmcGHMf/qXzUOrS07DAzEgOsvWGKkCHdcfE:49YMWbo0XxDuLHeOWXG4OZ7DAJuLHen8
                                                                                                                                                                                                                      MD5:05BBD7891512CB83C96621394217568B
                                                                                                                                                                                                                      SHA1:DD32AF3878DBB94C39C8D4AEBD05614AC2A650AA
                                                                                                                                                                                                                      SHA-256:7343BCD0C3B5645748878E5AEDA2643D8F18E194DB202487D621C536CECA4D63
                                                                                                                                                                                                                      SHA-512:E9DCDB1152E4CC181AF02C7DE4BC570A15581436B05384C599835F8277A6F54B84B7968BDA96F52ADFC4CBFECBB16B380818C06C4385B1FA1B9BBBA21FDFA2A9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://tags.srv.stackadapt.com/sa.jpeg
                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?..D.a..7V;Iz...u...{!
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):92674
                                                                                                                                                                                                                      Entropy (8bit):5.288414419714851
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:aituX55DPfb/wFG26UtHnbTcCAC0dn4Bs9qatj9N+jpT:Z+hwFGme4nT
                                                                                                                                                                                                                      MD5:16D7AE86E21434A32157D3226AC9BB77
                                                                                                                                                                                                                      SHA1:6EAA4577EFA2568AA7752B00AA42523BDA14CA95
                                                                                                                                                                                                                      SHA-256:6C9C6406C9BD9814CF84974221433003377B67F071EC5411FDDBCBA4EC109BCA
                                                                                                                                                                                                                      SHA-512:818A9CBFACFBC15F382F286E9C5B3476C4F508B30F4DAD880309C586C8725C52CA43266E3B04912A9E0423D93DA15997F3EAE563542767EDA63321E1BCEC1DEB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/js/14.e24a6190.chunk.js
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[14],{"+WaJ":function(e,t,r){"use strict";function isFunction(e){return"function"===typeof e}r.d(t,"a",function(){return isFunction})},"/V3T":function(e,t,r){"use strict";var n=r("13WS"),o=function(e){function Action(t,r){return e.call(this)||this}return n.a(Action,e),Action.prototype.schedule=function(e,t){return void 0===t&&(t=0),this},Action}(r("LR82").a);r.d(t,"a",function(){return i});var i=function(e){function AsyncAction(t,r){var n=e.call(this,t,r)||this;return n.scheduler=t,n.work=r,n.pending=!1,n}return n.a(AsyncAction,e),AsyncAction.prototype.schedule=function(e,t){if(void 0===t&&(t=0),this.closed)return this;this.state=e;var r=this.id,n=this.scheduler;return null!=r&&(this.id=this.recycleAsyncId(n,r,t)),this.pending=!0,this.delay=t,this.id=this.id||this.requestAsyncId(n,this.id,t),this},AsyncAction.prototype.requestAsyncId=function(e,t,r){return void 0===r&&(r=0),setInterval(e.flush.bind(e,this),r)},AsyncAction.prototype.re
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):10010
                                                                                                                                                                                                                      Entropy (8bit):6.0473426596460955
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:9b7rlAeRJGHDS30JIq87C8/UJaMoBEyledpe8c/cvjcqRgwfR16nt1y2OCm/:9b/tcDSxq87SwuG4peb/3qRhZ61ZXo
                                                                                                                                                                                                                      MD5:0023FF388A1939E72B022A9CA86A3E87
                                                                                                                                                                                                                      SHA1:242CFC624437E62A01CC68951E0A1A5DADCCE9B6
                                                                                                                                                                                                                      SHA-256:6FC68B6E59D38AAA8BE9BB59631740BEF8E3849F598DFB8A067F5F304C2BFC6C
                                                                                                                                                                                                                      SHA-512:E6126EBB191ACF76F9E05036687CA18D76FFFA1367A972477669EAF7CAAE0984B64A80327F8C7BF509238D4CB20EB4F002C694A2785E2CBE4D145923CB8C4F4F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="34" height="34" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_199_794" transform="scale(0.00442478)"/>.</pattern>.<image id="image0_199_794" width="226" height="226" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12214)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):13415
                                                                                                                                                                                                                      Entropy (8bit):5.411072554120001
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:NbvcZud5tmjHCR/UeHjXWb2pTOnBwatCp0N/TWxdRMuY2m53Nu:Nbvcu4jURHjXo20wwCg4RM+m53Nu
                                                                                                                                                                                                                      MD5:9DAB1F7B5946A56915C78754AC625A06
                                                                                                                                                                                                                      SHA1:1CF0C5634CE159A9FDF08560D055C19D37E49172
                                                                                                                                                                                                                      SHA-256:E98AC796BF95FBC0FE452C39FB6BC3FB09A9AE7D19080A2B1DD2107675B2593D
                                                                                                                                                                                                                      SHA-512:9A810D2405AC6A6C0FCA254F1ACCABFE9AB6177CED128870BC8B6BC9FD2362389F3242AA0EF7905C9A19488EC1BBEC7E8BF6DC29F2BD59860B234EFF50BB2F25
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://static.hotjar.com/c/hotjar-2150031.js?sv=7
                                                                                                                                                                                                                      Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":2150031,"r":0.4190882169264588,"rec_value":0.9772727272727273,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":false,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":true,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"google_optimize":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["survey.image_question","client_script.compression.pc","feedback.widgetV2","survey.type_button","
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1412
                                                                                                                                                                                                                      Entropy (8bit):7.800237548100864
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:mfuO6zR0jU3wepV69TVZH6pxhFelFekmJhruY0JufEzApAp:m2O6zAfqY1zAf8DWyAfEspg
                                                                                                                                                                                                                      MD5:9EC8E6BB6BF11C31DD7D9B678ECEB1CB
                                                                                                                                                                                                                      SHA1:0ABD12534356B06C30E7E353E5A7F5D6253FAE19
                                                                                                                                                                                                                      SHA-256:9862AFFF7AAC510AD23356FAB0C6C9F653038771AB38E9EA68E8CF8A84B31F50
                                                                                                                                                                                                                      SHA-512:ECF0D3BADABC48F49DBAEE4CDA55CD0E2689AF772A406B1F80762F423A3A7B1C8E582A813D6552E7B9C048573B6B9237703272109A05C863EACD4614CBE02390
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:RIFF|...WEBPVP8X........e..e..ALPH......E.)I:..Y.m.m.m.m.m...xo}.^<.W..#"&@.mn....l.I.....:.M.c.:.1..<F(....yU.S".l..}..b.X..a.~. <...)...[.8+&.........j.-.a.......V...8........Y.../ ...*0......)E$..P.Z.....Z.6.E8lEY..ZN<.Qq...!!.....<.rV.......0OG...>,*2.B.y...}.e.$c.....H"...\.w.Q...W.0.)o..U..y.my........B?.....E..@....q....I...>.......W(....e..p...+.P|g.Z...^~.um...,...........q..H.6...W.G[.h.p.P...kH..`WR..? .xWM.......M.f..(Kb.5.;..1.h.02.xVV|.)u^}..r.........o...QE...:..&"M.ei,..eZ8p...VKK...-".Q.... lLD1..r#...Hn...4....r...s......... ..7...Z..kT.LF.....q...<.....?..b)./..d..Yn.l.8.Jt6^-..Kd.8...Z..5.X.QX$".n.H)..(..MA.&"./....>5xn.....9XD.....}{..U].O.....~..<A..."fH.r......P.7...b.#F..;N.$.Sg.+wZqkI>._J.8b.O.U.....d.!4.n~/.BJS.{..E..*8n]4...$.s...G...4..U1..X^.......-.HL.TEu.<.O...t......."<...*.H(..p......i..P.%...(......"x....@O..Nh)V>......vK........X{+p|..b..+...Z..v......x2..?._..VP8 .........*f.f.>m6.G.2"!#VlZ@..e.p..o0<)\7.....8....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):9574
                                                                                                                                                                                                                      Entropy (8bit):7.964891177639493
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:lWw8KbNrFwG8/YrJnv8WhSe2DEfXmRvldndNQ8SeAixwBM8sZmojQAXWnYrWS8wy:PrbFF2Q1bQeqEfXcEFix/8Sj3XwYh8wy
                                                                                                                                                                                                                      MD5:4D43F1BA43FF10E933AF8C3CBA746277
                                                                                                                                                                                                                      SHA1:A78CC41CEA69F9475292B47D4C65A777BEB921ED
                                                                                                                                                                                                                      SHA-256:7F8BC25ED93CDA3B731E3FEE0F426764DE8CD21BA43F9557923CDD89CC2225C3
                                                                                                                                                                                                                      SHA-512:7DC49A03CDA6EB5E1FEDDFC27C51DE8AE834FFFC4EB8386BCABBA21E43EDD1AB56CC68D2029FAC5DD9CAC3901B5B92BEDAAC0515C1D0B9751245187808CB7C11
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/66abcfee331da80089b29d7e_Huntress%20Logo%20Wide%20Teal.webp
                                                                                                                                                                                                                      Preview:RIFF^%..WEBPVP8LR%../..%.*M..+.#7~..6.r.....~......~$..pz.N^..u.s.u.P....K.(..n\.5C.k ....2..V.ffffNT.a.fF-.....].3333'..f.cf.9....5aV..Q..]...Wmff......~.(..].....3.*.0.........3..:.lf\...PW..*..p..Ua.dPa...2ff..|.m.ml[.....F/..>8h..q..^.....yx.m[.$I.t.<..@.*....}.....+..J.........m.m.m...m.3..l}....@.{.o.W.L."s....v.......%\+..Q..^...D#....u.......D.N.<G.Xm..gu"+1R.N.POr....>4....$...5.*$i......t...In.TgjC.4......_7.......D.v.g.:..]MH[q>.`]....P=...Q=...Z.. ."^[-H47..X......@.e..~....!4.<..y.'C. ...~<pj?...$.....p{..7..........'/....e ..F.........&iCGu...E.......y....4../CX.v'.b.^..A.}...=..3.*.e.k..D.m..h9[.omO!...R*.....@.8.T.Y...K(.."j....|...V^O..b.A.O.iV6.@.a#z...O@.1.....M...d......H.%......&..2<s..\.......?..... .\.y..m....UO.z),'..F.p.$UC...jv.(n....k....'..a..@.=Z.E..G...(....0.a..f..rGjn5....(.6^$Q.,...@.._g.C......:xL...>`.,...;7=..N...Y.#......Z.k.(.}...:.j.....9.5.X..#Mg.. .....T.PpF..mD[.W%..KM...d'.&.5.....<
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4345)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):277782
                                                                                                                                                                                                                      Entropy (8bit):5.550267303010065
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:pkBZ4uPQtxYruYWytKU0Uktm+yOD2sotFunLUt37KVjDqSysTZpbJB:qZMxw0y6tXyrsTxVvqSysTZ9L
                                                                                                                                                                                                                      MD5:4D6979EA80E226CAC261A5271C32D937
                                                                                                                                                                                                                      SHA1:F2A931FE0711845EFA3B7BD30AFA41A77B8D7B02
                                                                                                                                                                                                                      SHA-256:E00D4EAAF769A5223236290794C71B6054B1B110D51547EFF86A3271DC2ADBD1
                                                                                                                                                                                                                      SHA-512:E9FFCFAF5739966A857C715E77F8C76985D982FECD8933EA745A15F4064AD89755D4A38B03949BC7584FDA1EBC1C7609CC8DEF78A192BF16F6EB9ABB0E6FEE46
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-429191348","tag_id":17},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_isManualEnabled":true,"vtp_manualPhoneEnabled":false,"vtp_manualAddressEnabled":false,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_manualEmailEnabled":true,"vtp_emailValue":"#email","vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_firstNameValue":""
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):84897
                                                                                                                                                                                                                      Entropy (8bit):5.265793576327855
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:7WJXWWcW5mZ6XcGCgGvFBEe5O9lFvnoc7WJZ+Q64AiZHFIB5ZiuEEdeinYm:F4ALE19ltn/4ZM
                                                                                                                                                                                                                      MD5:EDF91C1320BA2916398ED791B63187BC
                                                                                                                                                                                                                      SHA1:23F8B55823CE2BF4C84438B917583223789E4BD7
                                                                                                                                                                                                                      SHA-256:059B77025C02623999E7524B737287072BD2DBB42C1652F70A4020338B1E5F21
                                                                                                                                                                                                                      SHA-512:3D1FAF2EAA8EBD20BB38FE1614C61B4195D5EEA9E3C34FF59CBB07EA9FA736E51E7D025190A92DA0BB6A34344E90B5C84869F367E30F2456D5E67436EE983862
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var n=t[s]={i:s,l:!1,exports:{}};e[s].call(n.exports,n,n.exports,i);n.l=!0;return n.exports}i.m=e;i.c=t;i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})};i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};i.t=function(e,t){1&t&&(e=i(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);i.r(s);Object.defineProperty(s,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var n in e)i.d(s,n,function(t){return e[t]}.bind(null,n));return s};i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};i.d(t,"a",t);return t};i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};i.p="//static.hsappstatic.net/web-interactives-embed/static-2.1426/";i(i.s=3)}({3:function(e,t,i){"use str
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 350540, version 773.1280
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):350540
                                                                                                                                                                                                                      Entropy (8bit):7.997398391868557
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:6144:HL+Ms6+K2jUQto0M2F5/lTCOk6OCgiNAFerr+olocyiLeKWlccwvJQa56FV3zgcx:HLeq2IR0M2F5/1k3ka8qpCfWlcG5KDy
                                                                                                                                                                                                                      MD5:65EB2B3ADA891A1AF106299113562DCD
                                                                                                                                                                                                                      SHA1:206447306C3A3DE37134C5B5270CDCDF980DCE7C
                                                                                                                                                                                                                      SHA-256:9C1249AC344AC2BA5266D08460E9A083AECCA1B96B592EAFC4A7B4C754E2E928
                                                                                                                                                                                                                      SHA-512:4DBAEC6A20AE994EB6FCB6BD2CC525E5A7C3670BEA3759FB77B463FC288FE60C6DEC84CD0AD2A3EA1B9DBA3FD975AA2F7870EF1AA9198E234FF7EF2150B4697B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.foundationsoft.com/wp-content/themes/pro/cornerstone/assets/fonts/fa-solid-900.woff2?ver=6.5.2
                                                                                                                                                                                                                      Preview:wOF2......YL......d...Y..........................6.$. .`......4..L.....a. ....B.....6p...Z...$...s..`z..h..C@UUUUMI.x....*..O~.._..w..._................;. Lf..fw8]n...7..._..T...t?Q..M,W.@..U...Q#..u...^~.......\.Hnz..5+..t^........SB2.{..........;.9..T`)wTG:.$Y~{.......v&.+P.$u.....;.....R.F.hF........!.lr.+..G..F."J...D..<...'.aw......}fJ...dE.'.8.8...$O..L.0....!p....._.?...s..B.....[.?.......fu....e;*..6..9qf2..P2KZ.\.XK.9..k.s7G.s..4.#.s...IGd....zzBOH.yv.vg............ .#@...e.. ..DBLZ*.T<..T^...d.P&.W..,'8Jr<.o.NzX....~....3...".e;.j..(.R.}-..)..h!.\:.q.@=.....z....9 R...Y......A.W..J,.d.q..........k.}.A...!..x...f.-...YZi%...,.g;.:.v.\...{l..M!WTr\LJ...qT.|...D...K....w...!~#K.f4.....8.D.l.Q)M..lSP...e..8.\....-z?.s.h..........0...(..HP.d..IH..l.+S.o....v..a._...../%.p:..49......k.k.c...?Z...................-.eX..L+.,.b 9...,.y'........8.......}k..C....U..[b...^.Q..\....?...YE...lY8.'.|..[yR......v.....r..n.=..4Y.$d...i.'.U8,E.h....[.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32341)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):96381
                                                                                                                                                                                                                      Entropy (8bit):5.38156916982579
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:EPpEy5BMibZGOj/bEe8v+/UWf4IhvAuCh/jqkODZ2D5N9Rag0MOIdSZAgtgoX5Yn:bIO/e2D5c4LgtImLja98HrK
                                                                                                                                                                                                                      MD5:8FC25E27D42774AEAE6EDBC0A18B72AA
                                                                                                                                                                                                                      SHA1:B66ED708717BF0B4A005A4D0113AF8843EF3B8FF
                                                                                                                                                                                                                      SHA-256:B294E973896F8F874E90A8EB1A8908AC790980D034C4C4BDF0FC3D37B8ABF682
                                                                                                                                                                                                                      SHA-512:87D90A665C15D71AC872BD8BC003D9863964C7EC7ADA6370B902B93C0BBD7770FE25730D946C7C6A465BAA95EFA74BC0E78AF3F83AEA615AF35060CC8702A6C1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://ajax.googleapis.com/ajax/libs/jquery/1.11.0/jquery.min.js
                                                                                                                                                                                                                      Preview:/*! jQuery v1.11.0 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k="".trim,l={},m="1.11.0",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return n.each(this,a,b)},map:function(a){return this.pushStack(n.map(this,functio
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6113), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6113
                                                                                                                                                                                                                      Entropy (8bit):5.424030646843627
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:EQvUKzlsKiFrR7Ikn+DVkrD+5qk2NHPmtbsdm6tojl9sYkVvngpH43X6C+:Dpze7FrR7Ikn+DVk3+kk21utb2m6ijlT
                                                                                                                                                                                                                      MD5:7BEBF8444C728503329344C5817CC4E6
                                                                                                                                                                                                                      SHA1:D23975DC76A1B449861521A762210B86C292A6EA
                                                                                                                                                                                                                      SHA-256:7573E5629FDD86C1B9715E81FD55E01C7CF7FEBBFC3562F5ACBB757C0D4CCE64
                                                                                                                                                                                                                      SHA-512:2F8F7C84F8B0EEA13D4F7C365F5512C437BE6F0E959C96057E59F499D2B330C6D11AF96252D9948C8EE052E2CE007CE266CC26C11D0FDADB54B91207A8296B31
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:!function(e){function webpackJsonpCallback(c){for(var r,d,t=c[0],n=c[1],_=c[2],u=0,i=[];u<t.length;u++)d=t[u],a[d]&&i.push(a[d][0]),a[d]=0;for(r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r]);for(o&&o(c);i.length;)i.shift()();return f.push.apply(f,_||[]),checkDeferredModules()}function checkDeferredModules(){for(var e,c=0;c<f.length;c++){for(var r=f[c],d=!0,t=1;t<r.length;t++){var n=r[t];0!==a[n]&&(d=!1)}d&&(f.splice(c--,1),e=__webpack_require__(__webpack_require__.s=r[0]))}return e}var c={},r={6:0},a={6:0},f=[];function __webpack_require__(r){if(c[r])return c[r].exports;var a=c[r]={i:r,l:!1,exports:{}};return e[r].call(a.exports,a,a.exports,__webpack_require__),a.l=!0,a.exports}__webpack_require__.e=function requireEnsure(e){var c=[];r[e]?c.push(r[e]):0!==r[e]&&{1:1,4:1,8:1,16:1,23:1,25:1,26:1,28:1,30:1,31:1,35:1,36:1,37:1,38:1,42:1,43:1,44:1,45:1,46:1,47:1}[e]&&c.push(r[e]=new Promise(function(c,a){for(var f="assets/css/"+({}[e]||e)+"."+{0:"31d6cfe0",1:"12ba17b6",2:"31d6
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 18124, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):18124
                                                                                                                                                                                                                      Entropy (8bit):7.988302494606459
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:dhBevuMEV24n6uKJmIZjWfMM+bZ81gICB/QTzfzSdlwqNSj:dhgPA24xKJa0M+Z8OB8DzS9Sj
                                                                                                                                                                                                                      MD5:B62B51B8A8A1C83C200A484A4149C151
                                                                                                                                                                                                                      SHA1:A044FAB160A6A50634BD7BCF12843EAC7FCFB821
                                                                                                                                                                                                                      SHA-256:ACE449F8C185F9F62716FD9998C8F4D09F6849EAD77EC8C3849AA69F4C8C1D36
                                                                                                                                                                                                                      SHA-512:E6510B460B01EE28F34902F70BED5F9BB913836872CAF6D1BE632AFB53DBEABEA45E4EFCDFC00DFC7C0DCE5B8115DBC6AB441131FA7AFC4EADB9F85EAE86ACB0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296927_hknova-semibold-webfont.woff2
                                                                                                                                                                                                                      Preview:wOF2......F...........Fc........................?FFTM..\..b..".`..R.0..e........p..R..6.$.. . ..N..H..z.d.5l.v<.......O....PR.L...6........-.1&.U_..e.....`..(.A$%t.jw.l...$l.E%b....I....#.....=..y.o...w.f...O...-s...1\%...!wi.C ...'...x."....l.....<.v.$.....:.2..k.....s.?wI9R0.G..5.Wl........zD.D.A.M.....1..'..~.H~t..O.!..r.@.AQ.~K..W...........9.....P...V.P&eg:.._.T.vIB..........3.A........&.F..RQ~N........S.&...J@..(...2.......I....%T+..>.4.u.i.2.Bv.f....Ab..W...X....<(..z.......2.g#.:.................Wt 6..L....M...%CRz..@..../.....j.. |.p.p.E.S..r>.H..{j@..".*..E}d..A4?$........;...(].tU.h.r.]...L}m..%g..H.)w.:0|.s....f1....`.~.....$....@.. .c..*&.H...E..E...]....y..M..1..H..j...z.q.F..k+.Ec..)...<..r.;.{.....Y....,m3Nl.i....w.|....{].D$..!H..t....U...t....)i............m\.B%.f..bwD.O/KiY.....}sR...k.`.|0* R...8.t....2..(.W.".%..]./.kK`...d.s3C....[...s...T..dG.p=.M......<..mO..v..... .;.".q.!..@..B..S.........c........'.T.3.t...!H.pSe..4...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8798), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):8798
                                                                                                                                                                                                                      Entropy (8bit):5.089726318453755
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:lYRFIAAwwGRfQBMRV04Ip7LZzr9ZVkiiQK:mRFIZwwGRfPRitp7Fzr9ZVkrj
                                                                                                                                                                                                                      MD5:C5EFCDC9E465604F32CF24AF10FD6C13
                                                                                                                                                                                                                      SHA1:20FB642D2BFA7B5593CCF14AA11FFF2CCC3E8DF8
                                                                                                                                                                                                                      SHA-256:862BAE5C822D87DB86D0B893F474177CA1D9A51309354F12CC0AB85CD9BD9CF7
                                                                                                                                                                                                                      SHA-512:5D09DAC4F395C8682D3DEC65573CFF441BBF0C22CFC5ABF524DCC54693D0AFDFFDCF00B13010F6995DA81EC4AEC59FE315B5E131523EC2833B86C1A1704D7589
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[0],{LaGA:function(e,t,n){"use strict";(function(e){var n=function(){if("undefined"!==typeof Map)return Map;function getIndex(e,t){var n=-1;return e.some(function(e,r){return e[0]===t&&(n=r,!0)}),n}return function(){function class_1(){this.__entries__=[]}return Object.defineProperty(class_1.prototype,"size",{get:function get(){return this.__entries__.length},enumerable:!0,configurable:!0}),class_1.prototype.get=function(e){var t=getIndex(this.__entries__,e),n=this.__entries__[t];return n&&n[1]},class_1.prototype.set=function(e,t){var n=getIndex(this.__entries__,e);~n?this.__entries__[n][1]=t:this.__entries__.push([e,t])},class_1.prototype.delete=function(e){var t=this.__entries__,n=getIndex(t,e);~n&&t.splice(n,1)},class_1.prototype.has=function(e){return!!~getIndex(this.__entries__,e)},class_1.prototype.clear=function(){this.__entries__.splice(0)},class_1.prototype.forEach=function(e,t){void 0===t&&(t=null);for(var n=0,r=this.__entrie
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17003), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):17003
                                                                                                                                                                                                                      Entropy (8bit):5.252540905926642
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:RxFVDGRHhfiYI8Z3xtsH7aK4N9eke+Kt/y6CtVeAkS486a:RAfM94N9ekjKt/y6WeC
                                                                                                                                                                                                                      MD5:65E5C965272E021AE33FF8BC39565EF5
                                                                                                                                                                                                                      SHA1:C5A2C0CDF9C821B6EE43A1EEB52680FFEEA15557
                                                                                                                                                                                                                      SHA-256:B84595CC8461BB6E8376FE94F0DD23D6657172103B03653534089C5992B058A1
                                                                                                                                                                                                                      SHA-512:C177A508A3ED03C91567765E51EFB6E39E9DC20200BC6A30C708B7FA339B1DAC17CC46BEBCA5B5267C9CF10EFD24FE054B078352F8460A3E12422A6AD7CC1B90
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/js/21.b8c41db9.chunk.js
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[21],{"2SVd":function(e,t,r){"use strict";e.exports=function isAbsoluteURL(e){return/^([a-z][a-z\d\+\-\.]*:)?\/\//i.test(e)}},"5oMp":function(e,t,r){"use strict";e.exports=function combineURLs(e,t){return t?e.replace(/\/+$/,"")+"/"+t.replace(/^\/+/,""):e}},"9rSQ":function(e,t,r){"use strict";var n=r("xTJ+");function InterceptorManager(){this.handlers=[]}InterceptorManager.prototype.use=function use(e,t){return this.handlers.push({fulfilled:e,rejected:t}),this.handlers.length-1},InterceptorManager.prototype.eject=function eject(e){this.handlers[e]&&(this.handlers[e]=null)},InterceptorManager.prototype.forEach=function forEach(e){n.forEach(this.handlers,function forEachHandler(t){null!==t&&e(t)})},e.exports=InterceptorManager},CgaS:function(e,t,r){"use strict";var n=r("JEQr"),o=r("xTJ+"),a=r("9rSQ"),s=r("UnBK");function Axios(e){this.defaults=e,this.interceptors={request:new a,response:new a}}Axios.prototype.request=function request(e){
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):107348
                                                                                                                                                                                                                      Entropy (8bit):5.2640638308922725
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:DeqhZjvnk1z3vrsja9cxEf6+6Glby/XJ42qbVTE4wLyPe9VAs:D1hZjKJ1y/Z4rbrwLPVAs
                                                                                                                                                                                                                      MD5:E268D36B98F0119A2BB1A15F69FD4FFE
                                                                                                                                                                                                                      SHA1:34B0337E983A1C5D46BB4ED4F7876D8AA0557235
                                                                                                                                                                                                                      SHA-256:6861A320271E0FDA832800E20D53B858EF409F88D9BC9C1A48953888289D1EA3
                                                                                                                                                                                                                      SHA-512:39B42BAC8BE666CBC61E1D8A2DFD03670A677C70AF1F3D147F46CF515FF6E22FC64272297C172C2A2ACEE4DAE5DF841011B963BD0C96FB6C9322159B0EDAD5F5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/js/49.f7274268.chunk.js
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[49],{"7nmT":function(e,t,n){"use strict";!function checkDCE(){if("undefined"!==typeof __REACT_DEVTOOLS_GLOBAL_HOOK__&&"function"===typeof __REACT_DEVTOOLS_GLOBAL_HOOK__.checkDCE)try{__REACT_DEVTOOLS_GLOBAL_HOOK__.checkDCE(checkDCE)}catch(e){console.error(e)}}(),e.exports=n("w/UT")},"w/UT":function(n,r,a){"use strict";var i=a("ERkP"),o=a("maj8"),u=a("jiMj");function x(e){for(var t=arguments.length-1,n="https://reactjs.org/docs/error-decoder.html?invariant="+e,r=0;r<t;r++)n+="&args[]="+encodeURIComponent(arguments[r+1]);!function ba(e,t,n,r,l,a,i,o){if(!e){if(e=void 0,void 0===t)e=Error("Minified exception occurred; use the non-minified dev environment for the full error message and additional helpful warnings.");else{var u=[n,r,l,a,i,o],c=0;(e=Error(t.replace(/%s/g,function(){return u[c++]}))).name="Invariant Violation"}throw e.framesToPop=1,e}}(!1,"Minified React error #"+e+"; visit %s for the full message or use the non-minified dev
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7330
                                                                                                                                                                                                                      Entropy (8bit):6.055533916544855
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:iAxvFbS9lfiQgiQVJapujKZKzEwOqMnGtvs1AJRI8N9krGouo4UMyYRzJCnheRLC:BIlfixUumUROqMGtv9RI0WXuo47lIGLC
                                                                                                                                                                                                                      MD5:F41CF728A820584E5F9F46005BB8576B
                                                                                                                                                                                                                      SHA1:178EFBA9F1289D991FFEABB28837341AC58FDD0D
                                                                                                                                                                                                                      SHA-256:1845E2EFA68DE44CDCA5F57FFA36A54E747BFB5839C1A85E24D63AA20C644F47
                                                                                                                                                                                                                      SHA-512:42FB5FC0C8A684A4A58655D47F40BBEC9495E6AFB8DC9509B9CF826228ECA7C9043C944C9C6CA5B18A7688731BC730BD530E0950BBE147FBFC9C0BAA975023D9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="34" height="34" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_199_768" transform="scale(0.00442478)"/>.</pattern>.<image id="image0_199_768" width="226" height="226" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                      MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                      SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                      SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                      SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (22885)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):22886
                                                                                                                                                                                                                      Entropy (8bit):5.31355670948171
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:JOFMC8IfndaG/0ZUXlu8rW4kY4WuysnfdCX9hqBAwzKbZCW+1orHR4yy/pIUC:J6MC8I/daKxnaFY0rfdCX9hXZC7kHe/g
                                                                                                                                                                                                                      MD5:D219BF353DED7AAB8830BA4A8963E214
                                                                                                                                                                                                                      SHA1:11394759BCDDFFADDB0D7C443D11F0831047466B
                                                                                                                                                                                                                      SHA-256:46B9AC99B65608C0D413D646EE2B7551EF8D9DBDA98C1B9929AF6AEA35018245
                                                                                                                                                                                                                      SHA-512:467E7802BC9FBDCFAA58E23642620B2B11273D37524560C3282D306D4EB2D8566E61FC894A82DA33F6EF0A2D8192F303378418C23BFE6EE55D3A90884B3248FA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.foundationsoft.com/wp-content/themes/pro/cornerstone/assets/js/site/cs-sliders.7.5.7.js?ver=7.5.7
                                                                                                                                                                                                                      Preview:(()=>{var{store:et,util:tt}=window.csGlobal.rivet,{subtractVectors:$,debounce:nt,teardown:st,listener:Y,listenerPassive:De,divideVectors:Te,clampVector:rt,vectorsEq:it,addVectors:ge,absVector:ot,roundVector:Fe,multiplyVectors:ve}=tt,ne=.065,at=75e-6,Ie=3,Me=7,ct=3,se=e=>!1,lt=at*-1;function dt(e,{canBeginMove:n=()=>!0,onBeginMove:r=()=>{},onEndMove:c=()=>{},onMove:o=()=>{},onClick:u=()=>{},className:t="is-drag",drag:a,click:g,scroll:s,checkY:l=!1}){let i=!0,d,v=null,p=!1,y=!1,P=!1,x,A=0,h=[],F=!0,T=(f,m)=>{x||(x=f.timeStamp);let b=x-f.timeStamp;x=f.timeStamp;let S=$(d,m);d=m;let D=rt(Te(S,[b,b]),Me*-1,Me);return h.push(D),h.length>ct&&h.shift(),A=Te(h.reduce((E,I)=>ge(E,I)),[h.length,h.length]),[m,A]},M=({clientX:f,clientY:m})=>[f,m],V=f=>{var m;return f.type.includes("touch")?M((m=f.touches[0])!=null?m:f.changedTouches[0]):M(f)},C=([f,m])=>Math.abs(f)>Ie||l&&Math.abs(m)>Ie,k=f=>{v=V(f),d=v,h=[]},q=f=>$(v,V(f)),O=f=>{se("POINTER START"),a&&!P&&n(f)&&(k(f),e.addEventListener("pointermov
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):63
                                                                                                                                                                                                                      Entropy (8bit):4.294119605764873
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:AUe+GWQmW62bWstsMIAcHn:Y+G241YHn
                                                                                                                                                                                                                      MD5:3CC042079AFB3A2C12DB2CCE88B431B7
                                                                                                                                                                                                                      SHA1:CDC35FB4716602B7656687C4D824CA65A0F543AC
                                                                                                                                                                                                                      SHA-256:6DC27D5FBC818384CBD2FF1908DDFA496BEF2FCAFD7259A4DAF08C0861C9A567
                                                                                                                                                                                                                      SHA-512:27D08D6A3C8B95793AF2CA651EEDE8BF3382AA20EAF99DD1C2ED5A62FB9AF63A6FA33FEE8AE2E606E577E18B8B42AA10B9131957FD825D3CAD18146A9A04C7B2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://api.neverbounce.com/v4/poe/notify?key=public_0e95e4405380cdd75d8aa57fca3692dc&event=form.load&callback=__neverbounce_938171
                                                                                                                                                                                                                      Preview:__neverbounce_938171({"success":"success","execution_time":18})
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34167)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):146949
                                                                                                                                                                                                                      Entropy (8bit):5.317057326039296
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:04X0FUM6Q14lR+jsk27N6cf5yBkpq9/Ili9EVZvqayHi0oill3zLegbyb:0dG44lRN6cfEBRAliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:C269B0F5D0F4734CB9D7F1644023EEEE
                                                                                                                                                                                                                      SHA1:715213643C2EC6AD3FEF4F750AF992F4CEFF9BF0
                                                                                                                                                                                                                      SHA-256:F4A9EDDE41627465020DF51CDCD33B3A28BC4D7250686FDC383EB5B5507304DB
                                                                                                                                                                                                                      SHA-512:24C55A2925088275230E5BEBC30D184E2A4DEEEE43A167B913359EBC11FE4180ED14E1316906FB3D9384327E6913CF68E39ABA9CD8C656E7A912AFCED43580B2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="a-catastrophe-for-control-understanding-the-screenconnect-authentication-bypass"><head><meta charset="utf-8"/><title>Understanding the ConnectWise ScreenConnect CVE-2024-1709 &amp; CVE-2024-1708 | Huntress</title><meta content="This blog discusses the Huntress Team&#x27;s analysis efforts of the two vulnerabilities and software weaknesses in ConnectWise ScreenConnect (CVE-2024-1708 and CVE-2024-1709) and the technical details behind this attack." name="description"/><meta content="Understanding the ConnectWise ScreenConnect CVE-2024-1709 &amp; CVE-2024-1708 | Huntress" property="og:title"/><meta content="This blog discusses the Huntress Team&#x27;s analysis efforts of the two vulnerabilities an
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):47688
                                                                                                                                                                                                                      Entropy (8bit):6.013970245922377
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:joynbpBpbhVO/rtRl1axCb7lJt8WdnX2dzJD+NV1crME4Q+CNCNnSbel:W/J31KCb7LtDFGdzJDScJjWnfl
                                                                                                                                                                                                                      MD5:1FC90609929C175BE5252C1B1ABABF94
                                                                                                                                                                                                                      SHA1:6A3E181E478875E06750BB39EBC5C55397C33009
                                                                                                                                                                                                                      SHA-256:DA2662F57F50A53CCFCB6C8F9164351ADAF7017EF1FE6A368A6852E818010311
                                                                                                                                                                                                                      SHA-512:BBCDD92E8F544B1C6342FD99C80DE12EF1A01736B8EF6BB2DAED75D195C819CAAEC564059D7D5FB231C57B1E0190DC46BC00453D9BE987F498CB3D0561891BB0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/65bd3bf02edc81af0185ab74_Fireside%20Logo%20(1).svg
                                                                                                                                                                                                                      Preview:<svg width="124" height="48" viewBox="0 0 124 48" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect x="0.763916" width="34.8163" height="47.99" fill="url(#pattern0)"/>.<path d="M47.5933 12.2564C45.8488 12.2564 44.3982 10.9251 44.3982 8.95115C44.3982 6.97717 45.8488 5.64588 47.5933 5.64588C49.1357 5.64588 50.1916 6.54565 50.4579 7.85858H49.5764C49.3194 6.98635 48.6032 6.45384 47.5841 6.45384C46.1885 6.45384 45.298 7.50969 45.298 8.95115C45.298 10.3926 46.1885 11.4485 47.5841 11.4485C48.6032 11.4485 49.3194 10.916 49.5764 10.0437H50.4579C50.1916 11.3567 49.1266 12.2564 47.5933 12.2564Z" fill="white"/>.<path d="M54.5689 12.2564C52.7878 12.2564 51.3738 10.9251 51.3738 8.95115C51.3738 6.97717 52.7878 5.64588 54.5689 5.64588C56.3501 5.64588 57.764 6.97717 57.764 8.95115C57.764 10.9251 56.3501 12.2564 54.5689 12.2564ZM54.5689 11.4485C55.9737 11.4485 56.8643 10.4202 56.8643 8.95115C56.8643 7.48214 55.9737 6.45384 54.5689 6.45384C53.1642 6.45384 52
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12214)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13415
                                                                                                                                                                                                                      Entropy (8bit):5.411072554120001
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:NbvcZud5tmjHCR/UeHjXWb2pTOnBwatCp0N/TWxdRMuY2m53Nu:Nbvcu4jURHjXo20wwCg4RM+m53Nu
                                                                                                                                                                                                                      MD5:9DAB1F7B5946A56915C78754AC625A06
                                                                                                                                                                                                                      SHA1:1CF0C5634CE159A9FDF08560D055C19D37E49172
                                                                                                                                                                                                                      SHA-256:E98AC796BF95FBC0FE452C39FB6BC3FB09A9AE7D19080A2B1DD2107675B2593D
                                                                                                                                                                                                                      SHA-512:9A810D2405AC6A6C0FCA254F1ACCABFE9AB6177CED128870BC8B6BC9FD2362389F3242AA0EF7905C9A19488EC1BBEC7E8BF6DC29F2BD59860B234EFF50BB2F25
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":2150031,"r":0.4190882169264588,"rec_value":0.9772727272727273,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":false,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":true,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"google_optimize":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["survey.image_question","client_script.compression.pc","feedback.widgetV2","survey.type_button","
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7567), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7567
                                                                                                                                                                                                                      Entropy (8bit):5.326120050852004
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:prZ2ZVjZa09TmXWToFpWd9Ah2Fppdt9jImmvg2F/q:prZ2ZVjZaKTmXWToHWd9Ah2FppdDkmmu
                                                                                                                                                                                                                      MD5:24EF481598DDA7652E02F2784B68034D
                                                                                                                                                                                                                      SHA1:D86418F1E4DDBAE90EF1DCA6EA43CC5EBBC8230D
                                                                                                                                                                                                                      SHA-256:DA4B67E1FAC025E951F7866101E8DF1DB9A5936E90AD6E05AA53BF894FEE7162
                                                                                                                                                                                                                      SHA-512:4F119969F24FAFB38E38ABC03671DA0753034BC2C71F3295AFCB7E57AA4B01D7BA2F3C9FB3DCC45D30972F8521711C721A6C584EB86620BD31C93640F1852427
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://client-registry.mutinycdn.com/mutiny-client/4.5.3.17.js
                                                                                                                                                                                                                      Preview:(window.mutinyWpJsonp=window.mutinyWpJsonp||[]).push([[4],{28:function(e,n,t){(function(r){n.log=function(...e){return"object"==typeof console&&console.log&&console.log(...e)},n.formatArgs=function(n){if(n[0]=(this.useColors?"%c":"")+this.namespace+(this.useColors?" %c":" ")+n[0]+(this.useColors?"%c ":" ")+"+"+e.exports.humanize(this.diff),!this.useColors)return;const t="color: "+this.color;n.splice(1,0,t,"color: inherit");let r=0,s=0;n[0].replace(/%[a-zA-Z%]/g,e=>{"%%"!==e&&(r++,"%c"===e&&(s=r))}),n.splice(s,0,t)},n.save=function(e){try{e?n.storage.setItem("debug",e):n.storage.removeItem("debug")}catch(e){}},n.load=function(){let e;try{e=n.storage.getItem("debug")}catch(e){}!e&&void 0!==r&&"env"in r&&(e=r.env.DEBUG);return e},n.useColors=function(){if("undefined"!=typeof window&&window.process&&("renderer"===window.process.type||window.process.__nwjs))return!0;if("undefined"!=typeof navigator&&navigator.userAgent&&navigator.userAgent.toLowerCase().match(/(edge|trident)\/(\d+)/))return
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (61243)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):62728
                                                                                                                                                                                                                      Entropy (8bit):5.434580162524774
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:zUbNbgZSA0Slq9t5Xai0mb5xFhpS2lVr54R:KBhp0
                                                                                                                                                                                                                      MD5:1060D9379E5582F8816058622CD04684
                                                                                                                                                                                                                      SHA1:1C7F8E252D85C05845B1A28E89FBF3F3FFB35F54
                                                                                                                                                                                                                      SHA-256:82F2A5D85D9FF00CDF9AAF7C6963F31A706EE369372B7C938D23EA5844D53979
                                                                                                                                                                                                                      SHA-512:4A9099283C74A69385028261DB259249D5F4B6048F6A3A7D01FC2EB63090F78D11371416B4B0AD53810F8A7837A56BC583DFAF59AF0C06F94B99ACE5BA9AA09D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://js.hs-banner.com/3911692.js
                                                                                                                                                                                                                      Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setCookiePolicy', [{"portalId":3911692,"id":145355,"domain":null,"path":"/hubspot-analytics-default-policy","label":null,"enabled":true,"privacyPolicy":1,"privacyHideDecline":false,"privacyDefault":true,"privacyPolicyWording":"<p>This website uses cookies to improve your viewing experience. To find out more about the cookies we use, see our <a href=\"https://www.huntress.com/cookie-policy\" target=\"_blank\">Cookie Policy</a>.</p>","privacyAcceptWording":"Accept","privacyDismissWording":"Decline","privacyDisclaimerWording":"","privacyBannerAccentColor":"#01C5D1","privacyBannerType":"BOTTOM","cookiesByCategory":null,"targetedCountries":[],"showCloseButton":false}]]);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.huntresslabs.com']);._hsp.push(['addCookieDomain', '.hs-sites.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.huntress.com']);._hsp.push(['addC
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 500 x 375, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):99025
                                                                                                                                                                                                                      Entropy (8bit):7.993110080551621
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:3072:gNV5cVpslp8lN8iFTDkqVaKYBCMmyFc+h:gNg+p8v8U3FLYBnmt+h
                                                                                                                                                                                                                      MD5:BBACD99A13A2118AA6273D0B83168ABB
                                                                                                                                                                                                                      SHA1:F5C1AE08EA1D198D7E8D8F106F8A37C7FC476C1B
                                                                                                                                                                                                                      SHA-256:C819B5D9E65960E63DF23D3E45EDEE5DC0BFD9EF23D8AB487767A899E7BB425D
                                                                                                                                                                                                                      SHA-512:D634C5DDD4A00E43E0D8A4DBBDAFDED3FFE57263438032599D0F4BDED1F305BD1764EF8EAB70B1DB4E4E6AE08E3E05DDA4ABE2B5AB103B9395CF4C8E257BF39F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......w.....d,I.....PLTE..............................$................................'..................................................!..2........,../.. ....................*..........................5..".......................A..7..(.. ...........;..>.....9...........E....................%..I..&........-.. ..M..R..X..(.#..................a..*.............."..0.."........mZe'.....YEQG........5..ufo...... ..............9.(H4@).. .$P=I/.".s{......A+8B.....aR\q.......;$2......S......|.0.+.w.;...jt..................S.0........G.*6..oDSY/?.......K..P_.....p+>..Lx........H.$........r.cq...!............=.9.....w..R..L..+:....%....).........E..FH."C....y.......6...U...6L6....T..*.c.....Je...wi,..'.ZL.S]........^A...C.C.7...5..R..7.i.M....kz$QG+B..d..o........r..2.]6...Ug....pHYs............... .IDATx....n.8.5.$e..DF. ~<.E.@.....?...0....<@.A...K......NU......~...c.$'..\k.w~.._o.._........~?......^^~._|?...v.x~~.xx......<?.<....e.}.>..o..tzN.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (31493)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):31494
                                                                                                                                                                                                                      Entropy (8bit):5.297945486326134
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:ap53eOuDOWd+X7+YC7l/Yk8pE0EYbt0W1dUMy6:apCDOZqRk70Wc4
                                                                                                                                                                                                                      MD5:CA2920435A41592BA555A7367C948A83
                                                                                                                                                                                                                      SHA1:D141C61A99C7BCE06957D7581FE7313F2F91A6AF
                                                                                                                                                                                                                      SHA-256:EEA534BFB8204FA32F8C902D4100461BC522AB887734E81187131FB0FD1DB21E
                                                                                                                                                                                                                      SHA-512:565B9CECEB07B63BA7112B11BEDA0A9BF5AF07F99FFAB0D88879A62DDB510ED3D6F9510B02E9812EFD25D45648C7851EB0C21AEF739F0C4DC31DC9205D61377D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.foundationsoft.com/wp-content/themes/pro/framework/dist/js/site/x.js?ver=6.5.7
                                                                                                                                                                                                                      Preview:(()=>{var Ge=Object.create;var _=Object.defineProperty;var Qe=Object.getOwnPropertyDescriptor;var Ye=Object.getOwnPropertyNames;var _e=Object.getPrototypeOf,Je=Object.prototype.hasOwnProperty;var Ue=e=>_(e,"__esModule",{value:!0});var Ke=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var Ze=(e,t,n,o)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of Ye(t))!Je.call(e,r)&&(n||r!=="default")&&_(e,r,{get:()=>t[r],enumerable:!(o=Qe(t,r))||o.enumerable});return e},Xe=(e,t)=>Ze(Ue(_(e!=null?Ge(_e(e)):{},"default",!t&&e&&e.__esModule?{get:()=>e.default,enumerable:!0}:{value:e,enumerable:!0})),e);var ye=Ke(()=>{Array.prototype.flat||Object.defineProperty(Array.prototype,"flat",{configurable:!0,value:function e(){var t=isNaN(arguments[0])?1:Number(arguments[0]);return t?Array.prototype.reduce.call(this,function(n,o){return Array.isArray(o)?n.push.apply(n,e.call(o,t-1)):n.push(o),n},[]):Array.prototype.slice.call(this)},writable:!0}),Array.prototype.flatMap||Object.defineProp
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (54843), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):54843
                                                                                                                                                                                                                      Entropy (8bit):5.3680524313848705
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:eE4sDJ8ncZCw2j90utJ++Ik4a6SLvfvQy:54sDJ8nUCw2fJpIkfvfz
                                                                                                                                                                                                                      MD5:BC8DDE7D353B792CB424661ADCFF29FB
                                                                                                                                                                                                                      SHA1:392A67D13DE4EC9028585FFF40412EBAA1757E6C
                                                                                                                                                                                                                      SHA-256:5E4E01DA0230734413D39E4657AC95B4CCF45092FF61A162AA1F4D111A166735
                                                                                                                                                                                                                      SHA-512:D028C0B1BE443A53FA7514A06BBAABF8F9F1F32C6634B397FFF9929930B4F3CE21A621C9742D08D11858F5DA9F4644E2BC85406219BE0378B01179A3B898E551
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[1],{"+GZi":function(e,t,a){},"2VrW":function(e,t,a){},"8eKL":function(e,t,a){"use strict";var n=a("mj2O"),r=a.n(n),i=a("7SM1"),c=a("s8DI"),o=a("O94r"),s=a.n(o),l=a("7IKl"),d=a("lE29"),u=a("ERkP"),m=a.n(u),f=a("Tr4L"),g=a("uDfI"),b=(a("I4Wp"),function AgentTypingIndicator(){var e=Object(f.a)().t,t=Object(d.a)().messageAuthorTheme,a=Object(g.c)(function(e){return e.conversations.typingIndicators[e.conversations.activeConversation]||{}}),n=a.isTyping,r=void 0!==n&&n,i=a.userId,c=Object(l.a)(i);return r?m.a.createElement("p",{"aria-live":"polite",style:t,className:"agent-typing-indicator"},e("status.agentTyping",{agent:c})):null}),p=a("HXmn"),v=a("nfbA"),j=a("NJA7"),h=a("pYxh"),O=a("fw6E"),E=a("K7i0"),w=a("+oIK"),y=a("da4L"),N=a("+f1A"),k=a("ADGC"),S=a("0lfv"),T=(a("yAze"),Object(u.lazy)(function(){return Promise.all([a.e(32),a.e(13),a.e(52)]).then(a.bind(null,"RR8A"))})),A=function AgentRequestedOptions(e){var t=e.message,a=Object(f.a)(
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):9141
                                                                                                                                                                                                                      Entropy (8bit):5.2975271144294185
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                                                                                                                                      MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                                                                                                                      SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                                                                                                                      SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                                                                                                                      SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.foundationsoft.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
                                                                                                                                                                                                                      Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):293
                                                                                                                                                                                                                      Entropy (8bit):4.9773119859481065
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:UZnPurAt042OrAE/0mmqkR1oK2HEGLtSHuga5GupdRs:UZnPuDiL0mXu1oK2kIgoG2dRs
                                                                                                                                                                                                                      MD5:7C36A3643A1B48608D5A22FC0287D37B
                                                                                                                                                                                                                      SHA1:B300BBAE00CC61BA4D01B445C9C8BD20B1175324
                                                                                                                                                                                                                      SHA-256:2690C54D0F83956316CB59649938F59C7DB3D5EF0646685F5E205A17EB75548D
                                                                                                                                                                                                                      SHA-512:E7E3FD67DB5DFDE6B036003E4A565CF505C6DC15ED12DF481FD29E16469A8172A66CCAC243CF6A5BFFFD520519BFCD53A238DE0E7E9B4C28AEC1A42B7477D70E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.foundationsoft.com/wp-content/themes/pro/style.css?ver=61d6c8f4cfb4a67a5b525ccfe7264dd4
                                                                                                                                                                                                                      Preview:/*..Theme Name: Pro.Theme URI: https://theme.co/pro.Author: Themeco.Author URI: https://theme.co.Description: The Most Advanced Website Creator for WordPress..Version: 6.5.7.License: GNU General Public License v2.0.License URI: https://www.gnu.org/licenses/gpl-2.0.html.Text Domain: __x__..*/.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):75961
                                                                                                                                                                                                                      Entropy (8bit):5.284364477342943
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:QsOblXdRFlP6SupyNG6jtspnJWuUTzHUBDnBIuqoci+4cW/mK5NtUO6PnUZHBO8n:QDvFlP6Supyqpcu23O/ziSO87QRi8k
                                                                                                                                                                                                                      MD5:6D77A76055D81227033363AF2F18CAF8
                                                                                                                                                                                                                      SHA1:B1B94517954F8F8889A0822886DEA6F5AD7C931F
                                                                                                                                                                                                                      SHA-256:19473EEBFB0672867A4438E2A015DE79FDED34B9F5AE5598BADE57EB01CF0563
                                                                                                                                                                                                                      SHA-512:8E576150D0CB1FCB21DA5EC65C73EE2CB2E48A5F762C3926243471CAE4D0334F4D5B464A08C189A223E8E56D47C28323EFA4A053405D06BF35776C5154762FC7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/js/20.8c21ea18.chunk.js
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[20],{"11Hm":function(e,t,n){"use strict";function _extends(){return(_extends=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e}).apply(this,arguments)}var o=n("QS52"),r=(n("c58o"),n("h7FZ"));function addLeadingSlash(e){return"/"===e.charAt(0)?e:"/"+e}function stripBasename(e,t){return function hasBasename(e,t){return new RegExp("^"+t+"(\\/|\\?|#|$)","i").test(e)}(e,t)?e.substr(t.length):e}function stripTrailingSlash(e){return"/"===e.charAt(e.length-1)?e.slice(0,-1):e}function createPath(e){var t=e.pathname,n=e.search,o=e.hash,r=t||"/";return n&&"?"!==n&&(r+="?"===n.charAt(0)?n:"?"+n),o&&"#"!==o&&(r+="#"===o.charAt(0)?o:"#"+o),r}function createLocation(e,t,n,r){var i;"string"===typeof e?(i=function parsePath(e){var t=e||"/",n="",o="",r=t.indexOf("#");-1!==r&&(o=t.substr(r),t=t.substr(0,r));var i=t.indexOf("?");return-1!==i&&(
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (63529), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):63529
                                                                                                                                                                                                                      Entropy (8bit):5.281778375193074
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:A1yEnyxQEWJZDb4aJ0hHUaHFLPrW+p0B3zmE7ceIU1xeAGxM9:sJ1ENL4cFMr9
                                                                                                                                                                                                                      MD5:02F09379C544BEFA413D22EB57ED41DE
                                                                                                                                                                                                                      SHA1:156FF3FBF28D890EB0F79754E436AC3A66B3DE24
                                                                                                                                                                                                                      SHA-256:E555F4B34B579E6528D6BBD4819620A634C0759B41DFA99520B7CA5AA5117B11
                                                                                                                                                                                                                      SHA-512:C2252DE8C217909D15CBA15F47631751B69FE56DD167716A5BE05A4104DDFE28332764EBFDCFFF0DF2614DC9187E2C70B199B5EAC49D45F7A6DA7FF2F3E4AB8E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[18],{"0O9J":function(e,t,n){"use strict";var r=n("lEaq"),o=n.n(r),i=n("ERkP"),a=n.n(i),c=n("aWzz"),s=n.n(c),u=n("11Hm"),l=n("I9iR"),p=n.n(l),f=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e};function _possibleConstructorReturn(e,t){if(!e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return!t||"object"!==typeof t&&"function"!==typeof t?e:t}var d=function(e){function Router(){var t,n;!function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,Router);for(var r=arguments.length,o=Array(r),i=0;i<r;i++)o[i]=arguments[i];return t=n=_possibleConstructorReturn(this,e.call.apply(e,[this].concat(o))),n.state={match:n.computeMatch(n.props.history.location.pathname)},_possibleConstructorReturn(n,t)}return function _inherits(e,t){if("functio
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1892
                                                                                                                                                                                                                      Entropy (8bit):7.867573646556854
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:3nPZGrF2ZncnW1WGNC6IS1lw1sUxu/4/D+r82k:30KL5NJ1lw1sH4/Dc8t
                                                                                                                                                                                                                      MD5:1C190A1236F5D03538997382F38E7361
                                                                                                                                                                                                                      SHA1:3C803E730FCA231B3BBA12C90D4C8B45D8910063
                                                                                                                                                                                                                      SHA-256:756837D2F6197FEB4CA8D8C4FCFCFE2CE8C582F3F9DF5971DB0EACA4A269C388
                                                                                                                                                                                                                      SHA-512:E28EB02D0E45EBB1E0843AD2AA048DFE1FD22A4EA8D7A79A71BE3CC03FC03D5BDF265CBD8739C169303D99047BB830745024717F903CFACF8B8AC5F48C6CFB80
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a01_Blog%20Filter%20Glitch%20banner%20mobile.webp
                                                                                                                                                                                                                      Preview:RIFF\...WEBPVP8X...........B..ALPH......|m.!..E$....+.k..+....K.m...c.........S9ZD...aX;'..q....)b..).S...6......1.[z:..;.\5.]..8......~...F.9.hmu])...k3..,..t.......3d}.m.[..:(3....R.B.....]0...v.....-..fF.} x....R..]pC/`.~..)....B?,...@DXk..&...A|.....TFL......B..\.Q.x.P{-.....(Bm..3.....:...lE.....T..2.2rs...z..... b.42V...i..Vvl...Q..6.._"......=t.F.yW..^....3..y..gV.`....(...+.'*A...G....._..6..y.D...(X}..Q1'.)..H......e)...gKH.....[K......'.}]..H...Q.....1.t......BD.^.V..F...$.5I|...7|.b.o7 f;h.Fp...SQK...:.X.%.7..n^Q..y]@......[.....Q.......b.oo.............k.|....n.z.....h.e......Uc.{.V.....%......*(>. ~.6P.Ol....@.2..]...3...,.=q.'...q-...r.3....{l.....8.w.@.L.....w........,P.....O....m....Z9..1..A."V>."V....*E.}T..5'ET.)..gS..)".VP8 <...P....*..C.>m0.G....'q.....b.pf.1:;.....z1..WEO..........J/....i?.>.~.~.{...............[.O._..a..7.?VY....H.....b.....@.L...9....M.l.f*.....j.......+..k.~.[.....>.H..l.....7B......+_.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4822
                                                                                                                                                                                                                      Entropy (8bit):7.944898115598987
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:x61I0NBMCOSgMB/ZcK5heSlqrzlArGrJUOW8lVbhWgPOl+hh8o:x6u0NhFKGhJlqrz6rG+t8r7c+Lp
                                                                                                                                                                                                                      MD5:7AFCDBA7758862867148CF0CFE0EDD0B
                                                                                                                                                                                                                      SHA1:73336ABF7B2086BC96BBB9878E662D268AB64AE6
                                                                                                                                                                                                                      SHA-256:3C0C631183116A13518D3517E47FE8816FD6D9CD311CA48A3E21B85EDEB6009E
                                                                                                                                                                                                                      SHA-512:A9F639480347BBD89462C3A5BDD8DB7E6765ABC83065C90F331770AB451750F30AC2D943AD746675A17AF71C59F7FA2950D5C51C76E2CE06C86CCD06E6FB1BB4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X..............ALPH.......m.b...]k...Ab.........w.........*R!Tq.......R.$...s...k23.w....@..b....o....M....o......V...K.I...C.xz.L.)H.........8...{.d[.....78.U......%....]0.l..p..=..x....q..W..I.R...#uOA......1.`..2'..@w....$...$.>.`....;..&..O...G.9...u...c..(.;..b;.@....X.!}.R.A....m}.$......L....2o...........e..A:.|r...X.|k;...4.A.w..g.G.n.u..3......Y..=...h?>`..8.2.........gp...Tl.M.....f%.G.........n....L.a._..z...........`...R6p.x .........!.X...k.Ji.kM'....4.@Dm.).V...+..paf...nW.......m.....G...."..)UkU,.TB..qE...g....c.>.@.........;'.f....J!..B....m.}."..x.:.....C...}|"._0.4......3j.].<.'@.tj...Z.....l.....7/A..z..[.(.Z..D..n....,.6.~t.s.Jsi.....B..._..!.C..rbO.m.`I."..)L..).vR\.,.G.5."m.Wg^.aS..Jn..YJ>3HQ.....I:..]...VC......../MM.~.G..nG....+.....Lbv..9....-....M......U..~4).Y.=JS.p.il..`.........T.9.:.......&.......0h.'z.M.k.:....$.*s..?.j!.V.h...}.,..SYI7...7....X.5..Cr2YN.%..u.v(P.....L.)..y?sX.&.....|..j
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (320), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                                                      Entropy (8bit):5.269441895640848
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:huliryrRwEwpLfnSl1noYDZCPUtIKn7cO6N/ZCjw4ZWCukAfpRezN4qg+y2d8Qnm:4irswEmbncoYDZ4Wh7OBZ4sCulpRex4B
                                                                                                                                                                                                                      MD5:53ECEE20663EB7A00963394990DCF40F
                                                                                                                                                                                                                      SHA1:7F1C115DA7DE340B4BAEFAA2027BE2257859DCE8
                                                                                                                                                                                                                      SHA-256:4CA75B1BB1D6C764925B1310ED089EC4941881361B1ABBDAB7D9E2A07378D0AE
                                                                                                                                                                                                                      SHA-512:0BB27FF48E144BD76DA5D9A4BF88C32619F91933D411AC1559DDC3697F3D98AB2DD0F7B03DC28DA4C8AFDCC66A367E94F52DB7921A21298F020F0674BA1227D2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISZAkTDV_KAisA_BIFDcaA-LwSBQ0dJ7dvEgUNDVcsxhIFDVS5ic8SBQ1YkJwSEgUNCdWpqBIFDefbOY4SBQ25TURIEgUN8KKIWBIFDR6f3YUSBQ07v6UjEgUNSsGl6RIFDefbOY4SOgk7-FPUwCLO_hIFDcaA-LwSBQ0dJ7dvEgUNDVcsxhIFDVS5ic8SBQ1YkJwSEgUNCdWpqBIFDefbOY4SMwkwj4AyxptniRIFDblNREgSBQ3woohYEgUNHp_dhRIFDTu_pSMSBQ1KwaXpEgUN59s5jg==?alt=proto
                                                                                                                                                                                                                      Preview:CnUKBw3GgPi8GgAKBw0dJ7dvGgAKBw0NVyzGGgAKBw1UuYnPGgAKBw1YkJwSGgAKBw0J1amoGgAKBw3n2zmOGgAKBw25TURIGgAKBw3woohYGgAKBw0en92FGgAKBw07v6UjGgAKBw1KwaXpGgAKBw3n2zmOGgAKPwoHDcaA+LwaAAoHDR0nt28aAAoHDQ1XLMYaAAoHDVS5ic8aAAoHDViQnBIaAAoHDQnVqagaAAoHDefbOY4aAAo2CgcNuU1ESBoACgcN8KKIWBoACgcNHp/dhRoACgcNO7+lIxoACgcNSsGl6RoACgcN59s5jhoA
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (36996), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):37000
                                                                                                                                                                                                                      Entropy (8bit):5.229176136243306
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:Ru+uqCaWCYnTArVYEj7L8qyWDWKUP0uhKw:zCHCYnf1
                                                                                                                                                                                                                      MD5:0F8515955A6446B73E42AAE4AE97AE31
                                                                                                                                                                                                                      SHA1:7E0BACE557616AA54BEAD52ED670E96026DD2FC3
                                                                                                                                                                                                                      SHA-256:3C7A5808685FA3403ACAF87C5DCDA0BC93AA9C78680CDADE5A4C646F987D5D6F
                                                                                                                                                                                                                      SHA-512:B6C493D20B9299F3C573F272E809F7F6C42AEEE1AF2A25D283A4765DD75CC3584465D17BEB0C0F17F8D1E71BBA2DDD45347CFCBF2BC11DBAF51B1D6FA82184D7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(window.mutinyWpJsonp=window.mutinyWpJsonp||[]).push([[9],{29:function(e,t,n){e.exports=function(){function e(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n(){return J((Math.random()*re<<0).toString(ne),te)}function r(){return"c"+(new Date).getTime().toString(ne)+J((ee=ee<re?ee:0,++ee-1).toString(ne),te)+Q()+(n()+n())}function o(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function i(){if(!et(nt(),this[Ze])){var e={status:this.status,request:this[Qe]+" "+this[Ze]};this.status>=400?tt.leaveBreadcrumb("XMLHttpRequest failed",e,Ye):tt.leaveBreadcrumb("XMLHttpRequest succeeded",e,Ye)}}function a(){et(nt(),this[Ze])||tt.leaveBreadcrumb("XMLHttpRequest error",{request:this[Qe]+" "+this[Ze]},Ye)}function s(e){return"[Throws: "+(e?e.message:"?")+"]"}function u(e,t){try{return e[t]}catch(e){return s(e)}}function c(e){v
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6938)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):8519
                                                                                                                                                                                                                      Entropy (8bit):5.29210107701137
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:32e5+wopx1Kb5LpqSAuxu+iT5CS2e6JLA+ikzD:Mpxi5LpqOxmT5iJLA+ikzD
                                                                                                                                                                                                                      MD5:10FB79A20B31843BD41EADA7FF576AB7
                                                                                                                                                                                                                      SHA1:238D6FFA8AB8E372CF401E9A3EA322976EEAF506
                                                                                                                                                                                                                      SHA-256:2C699EB55AE3FE61B3D783C8936AB1EB949C596A5C89118F703E328EDE2B8308
                                                                                                                                                                                                                      SHA-512:3A3F556381D934560295CDE6BDD44D980A0338D5185FE23B37D9A485799CAD82E218D2DA71C38DB134E827B131E68B6DA134BBEF66F0EA59B8460E0C414020D4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(()=>{var mt=Object.defineProperty;var Tt=(t,e,o)=>e in t?mt(t,e,{enumerable:!0,configurable:!0,writable:!0,value:o}):t[e]=o;var v=(t,e,o)=>(Tt(t,typeof e!="symbol"?e+"":e,o),o);var f="fs-attributes";var H="cmsattribute";var E="richtext";var I="support";var k=async(...t)=>{var o;let e=[];for(let n of t){let r=await((o=window.fsAttributes[n])==null?void 0:o.loading);e.push(r)}return e};var m=class{static activateAlerts(){this.alertsActivated=!0}static alert(e,o){if(this.alertsActivated&&window.alert(e),o==="error")throw new Error(e)}};v(m,"alertsActivated",!1);var C=()=>{};var g=t=>typeof t=="string";var $="w-richtext",V="w-embed";var h=(t=document)=>{var o;let e="Last Published:";for(let n of t.childNodes)if(n.nodeType===Node.COMMENT_NODE&&((o=n.textContent)!=null&&o.includes(e))){let r=n.textContent.trim().split(e)[1];if(r)return new Date(r)}};var d=(t=document)=>t.documentElement.getAttribute("data-wf-site");var P=async t=>{var o,n;let{Webflow:e}=window;if(!(!e||!("destr
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34289)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):144470
                                                                                                                                                                                                                      Entropy (8bit):5.317909859475748
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:U4X0FUM6Q14lRQLsa27N6cZ2R214pqE/rli9EVZvqayHi0oill3zLegbyb:UdG44lbN6cZ2R218DliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:9B8291596E43CBC5752D7A671C50560B
                                                                                                                                                                                                                      SHA1:0DA397C6687CB6CB8A2078828A02E15A12C47471
                                                                                                                                                                                                                      SHA-256:41DDC114E9CA32164FABB0F4EEE2B95CF332F9C8D447EF5B271332281AAFAE82
                                                                                                                                                                                                                      SHA-512:2DFD50B87995FD7A786C75AEFF431FEF624F73FB57B3377DD19103188E62FBCC3069A50E47C44AD5EE61BCCFFB36703A774C7C464678A8C1088961B0AFBAE4C7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.huntress.com/blog/slashandgrab-the-connectwise-screenconnect-vulnerability-explained
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="slashandgrab-the-connectwise-screenconnect-vulnerability-explained"><head><meta charset="utf-8"/><title>SlashAndGrab: The ConnectWise ScreenConnect Vulnerability Explained | Huntress</title><meta content="Huntress gives you a non-technical breakdown of the SlashAndGab ConnectWise ScreenConnect Vulnerability; dig into the insights on how we discovered it and supported the community along the way." name="description"/><meta content="SlashAndGrab: The ConnectWise ScreenConnect Vulnerability Explained | Huntress" property="og:title"/><meta content="Huntress gives you a non-technical breakdown of the SlashAndGab ConnectWise ScreenConnect Vulnerability; dig into the insights on how we discovered it a
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):39018
                                                                                                                                                                                                                      Entropy (8bit):5.970763499669615
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:vvG+Icgsl2QnV50+RgZUXR9Bee34gpF+SKrk49Y9Jr3N3mG:vvN2QnVWg9XpBKH9sr9WG
                                                                                                                                                                                                                      MD5:C41717A6AAE0776DEDAEC2A94CFEDE2C
                                                                                                                                                                                                                      SHA1:10DEC7CDEF57B004242E86C843DBCC1CA8C8DB75
                                                                                                                                                                                                                      SHA-256:7F88753D19F06C60C4EA0743C351749B2083CF9B16ED9907C0FC21BF18FF45E8
                                                                                                                                                                                                                      SHA-512:C73F66B10E136345925DB0D70B1D3D34D5AE660FCEB86D58FAE778C5C756B5F59C647D2AC34A6DB071D55A8723B88F7DFC443266ED81E8FF7479771373A6E412
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="34" height="34" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_199_757" transform="scale(0.00119904)"/>.</pattern>.<image id="image0_199_757" width="834" height="834" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x262, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6170
                                                                                                                                                                                                                      Entropy (8bit):7.877919931625681
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:HONYINPY59Fi0VLLYFn+roKsjCZjMeNXFS6KPkR9kklVADvsDF/mUNLxu0pp7YmL:HkYGgvAn+BsGrN/rtlTx/x1L7YmeOAk
                                                                                                                                                                                                                      MD5:9BA3F27B023CAA8065005B47315CB4AC
                                                                                                                                                                                                                      SHA1:BD8E250A98DAD55C52E559000D6E0E2D60D78EF6
                                                                                                                                                                                                                      SHA-256:A74EF7C51BC16B7BC425A16DFB881571F2EB71DE2A8E5D60A69FA7C24A95867C
                                                                                                                                                                                                                      SHA-512:8CE16140A34D3CF4368FBE76AD0CED687D8D11E83FD8E66C7D64A825736D761C38A5E28B20615358457035DE84F8BE47C3E0190D8EAE2AD3D57B6CAFBF9EF5B3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296e6e_Blog-CYOA-p-500.jpeg
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".......................................6......................!.1Q.Aa"2..Rq....#Bb..3Sr...................................................................?...c......$....2...H...I........"....C......4B....o../.....+hK.9./...5.~.3.ZP...x_.L.._......4..e...~... .X../..e3.~..E..)...:....*.P.J....D...7`..s>..33.W.,..j.j...?.~..........._..pN..ex_....e.:...T..^.......D....^..|/..t.z*):..~....R..5..R.....%.~.$.E..W...B.K.Y.I..A+I..-..=.L.......%..KD..2%..s..RJ....5.U.)..G+D.!...**......QF....EeE..b...@..9.d`..@C.....".$.(.......E=!...#)*.oH....h..S..jZcHrO&...J...i.(:2@...TK@M.G.Wq..[6.Hd.M.C.(.i.../.,....j.5N|...z{cD........%F...%.M....:-...QDHZ).R*)..|.]N.L.u..Q.D.Q.L=6G.../..:O....F..Z.a......G.x...]%.<N.....1.{$TP....Vw....A3.\...R.J.gW....E.\...V.....E........eE@b..2.@.1.}2..p.vA0P.<"k.|H.....^....B.*.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (31189)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):53601
                                                                                                                                                                                                                      Entropy (8bit):5.184699703360091
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:3xRLLCdwYEW/zvVukfpMEBldslY1ZqplGbNIrwQ:SLVukfpMEBcf
                                                                                                                                                                                                                      MD5:906FC4138645839022ECB131FB3862E3
                                                                                                                                                                                                                      SHA1:652D291A4EA0BA454856F3FA89AD225714FA0E61
                                                                                                                                                                                                                      SHA-256:5BA46835F09051F021A11D5FD31D9762C5A8C85DEFA7E88FDE3ED9216CCC704E
                                                                                                                                                                                                                      SHA-512:355AD1FBCF012F71F07673BC44A15D003C7CE95CE23B1223819A6AA41FE1DF47E2375AB9EA2B3B0888D4B6F66F88179DE723CB9DD8A3ABED2D9F44CC40BAF4B6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:...!function(e){function t(t){for(var n,o,i=t[0],c=t[1],u=0,s=[];u<i.length;u++)o=i[u],Object.prototype.hasOwnProperty.call(r,o)&&r[o]&&s.push(r[o][0]),r[o]=0;for(n in c)Object.prototype.hasOwnProperty.call(c,n)&&(e[n]=c[n]);for(a&&a(t);s.length;)s.shift()()}var n={},r={3:0};function o(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,o),r.l=!0,r.exports}o.e=function(e){var t=[],n=r[e];if(0!==n)if(n)t.push(n[2]);else{var i=new Promise((function(t,o){n=r[e]=[t,o]}));t.push(n[2]=i);var c,u=document.createElement("script");u.charset="utf-8",u.timeout=120,o.nc&&u.setAttribute("nonce",o.nc),u.src=function(e){return o.p+"mutiny-client/"+e+".5.3.17.js"}(e);var a=new Error;c=function(t){u.onerror=u.onload=null,clearTimeout(s);var n=r[e];if(0!==n){if(n){var o=t&&("load"===t.type?"missing":t.type),i=t&&t.target&&t.target.src;a.message="Loading chunk "+e+" failed.\n("+o+": "+i+")",a.name="ChunkLoadError",a.type=o,a.request=i,n[1](a)}r[e]=void 0
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):122814
                                                                                                                                                                                                                      Entropy (8bit):7.983671467462139
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:rrVI0e9lygzWeJV0qqXelvgzbZCeHCoQ+NUhEYOAE:65Rz9V0q++YzdCu/H+hEz
                                                                                                                                                                                                                      MD5:0EF7CB3F6DCB754752A6A2F20818D752
                                                                                                                                                                                                                      SHA1:8A6D14ED6446DE053AE3C82C291AF146AE82813F
                                                                                                                                                                                                                      SHA-256:886FEFDC6AAA11127886DFEB85EDA0BEE25EBD480F538F487DD06050E79DB897
                                                                                                                                                                                                                      SHA-512:276E2EF613A2FD4B07E0324A069325CCE44EC4686655EF8AD6400114C75F365470CC66382E097E719CBEE43A0D18BD3920E72DABA98F2DAC23BCCEE748011546
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8L..../.....Hl.I.............9.".?......Z...-.._..?..X$.O..D...6.@Ub.1..........$..H.P.....}.i......C...@.k"$j.L..v...u$...:5../..Z.......j....dPc..EeZ.k...j..n1Ob..G.9<c.R...h.....C.1Il..h....T.....%......41...Zo.....' .Ob.8Ae.NZ...cuU...#..q.!T..D....g.*.T.Z.h.FN.P.>...g.r.TQ...}..~....4UUP[.L.3E..$.,]..Y.+....C..... ...[UU)5...*....jWo..........ZioI..y.e>Qgy..GeX..g.......M.@......X@1.......H.U+.;.z...u..c!..s.O.m.[.:..g.d..._@.]...3.6r$IJ...........2.....[...CK.9#Q....i..l.|...\-9..m...5..U.F9..E.TI.$...5.......G..Z.Wky.K.z..Dkq......;....H...ZV.{..h9..$..2...]..7}\u{'.e.d...=.#..'b..B4....~..Tm...A..4..O...../_..C...2=.y|.|_.?..l...5...c..../.._(.f......;F...i..*I.M...J....Z6...........Z...'......m......i-:TeOo.h.H..a...h..:<.G2.U.'.EC.....,.^.Y1...M..O.Z..L....;(...A....Z>.@.....E.1`.....v6y..A......3.<...m#I...s.gf..@DL......O.L63U....I.I...~!o..K,u..op...U..B....jY..GP.X5..lM...@.vs .<.\...m.U.....E.(k.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (22885)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):22886
                                                                                                                                                                                                                      Entropy (8bit):5.31355670948171
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:JOFMC8IfndaG/0ZUXlu8rW4kY4WuysnfdCX9hqBAwzKbZCW+1orHR4yy/pIUC:J6MC8I/daKxnaFY0rfdCX9hXZC7kHe/g
                                                                                                                                                                                                                      MD5:D219BF353DED7AAB8830BA4A8963E214
                                                                                                                                                                                                                      SHA1:11394759BCDDFFADDB0D7C443D11F0831047466B
                                                                                                                                                                                                                      SHA-256:46B9AC99B65608C0D413D646EE2B7551EF8D9DBDA98C1B9929AF6AEA35018245
                                                                                                                                                                                                                      SHA-512:467E7802BC9FBDCFAA58E23642620B2B11273D37524560C3282D306D4EB2D8566E61FC894A82DA33F6EF0A2D8192F303378418C23BFE6EE55D3A90884B3248FA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(()=>{var{store:et,util:tt}=window.csGlobal.rivet,{subtractVectors:$,debounce:nt,teardown:st,listener:Y,listenerPassive:De,divideVectors:Te,clampVector:rt,vectorsEq:it,addVectors:ge,absVector:ot,roundVector:Fe,multiplyVectors:ve}=tt,ne=.065,at=75e-6,Ie=3,Me=7,ct=3,se=e=>!1,lt=at*-1;function dt(e,{canBeginMove:n=()=>!0,onBeginMove:r=()=>{},onEndMove:c=()=>{},onMove:o=()=>{},onClick:u=()=>{},className:t="is-drag",drag:a,click:g,scroll:s,checkY:l=!1}){let i=!0,d,v=null,p=!1,y=!1,P=!1,x,A=0,h=[],F=!0,T=(f,m)=>{x||(x=f.timeStamp);let b=x-f.timeStamp;x=f.timeStamp;let S=$(d,m);d=m;let D=rt(Te(S,[b,b]),Me*-1,Me);return h.push(D),h.length>ct&&h.shift(),A=Te(h.reduce((E,I)=>ge(E,I)),[h.length,h.length]),[m,A]},M=({clientX:f,clientY:m})=>[f,m],V=f=>{var m;return f.type.includes("touch")?M((m=f.touches[0])!=null?m:f.changedTouches[0]):M(f)},C=([f,m])=>Math.abs(f)>Ie||l&&Math.abs(m)>Ie,k=f=>{v=V(f),d=v,h=[]},q=f=>$(v,V(f)),O=f=>{se("POINTER START"),a&&!P&&n(f)&&(k(f),e.addEventListener("pointermov
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13063), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13063
                                                                                                                                                                                                                      Entropy (8bit):5.5914712509986515
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:z1FrNYuBWyiwkaCRykTCfWU94NDjQj8+24i6gHueo1CNCfWd9PYEN4Ywi1wl:z3KyW0CRy3T9gjQjywZCNSWrkYwv
                                                                                                                                                                                                                      MD5:455157CB49065FB85FED54901DDAEB0E
                                                                                                                                                                                                                      SHA1:248D056B36813AE68A2179DF92860E07CECD7A34
                                                                                                                                                                                                                      SHA-256:7641F066C35D0CA15D4897BFE49D640ED4C143FF8F04030C2020CBB2ACFA7B0B
                                                                                                                                                                                                                      SHA-512:290DF8FB129D5A33135E6332C0EE89BAD8225CAF1FB13872D06AFB277C867718E7C5F970E10A25D55FB9B6A2BB27AD48267F16C1DD62BBD78590F4E99890ECF3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[29],{"7EA0":function(t,u){t.exports=/[\0-\uD7FF\uE000-\uFFFF]|[\uD800-\uDBFF][\uDC00-\uDFFF]|[\uD800-\uDBFF](?![\uDC00-\uDFFF])|(?:[^\uD800-\uDBFF]|^)[\uDC00-\uDFFF]/},Ckiu:function(t,u){t.exports=/[ \xA0\u1680\u2000-\u200A\u2028\u2029\u202F\u205F\u3000]/},EfWO:function(t,u,e){"use strict";var r=e("q3/s"),s=e("s+nu");function Url(){this.protocol=null,this.slashes=null,this.auth=null,this.host=null,this.port=null,this.hostname=null,this.hash=null,this.search=null,this.query=null,this.pathname=null,this.path=null,this.href=null}u.parse=urlParse,u.resolve=function urlResolve(t,u){return urlParse(t,!1,!0).resolve(u)},u.resolveObject=function urlResolveObject(t,u){return t?urlParse(t,!1,!0).resolveObject(u):u},u.format=function urlFormat(t){s.isString(t)&&(t=urlParse(t));return t instanceof Url?t.format():Url.prototype.format.call(t)},u.Url=Url;var n=/^([a-z0-9.+-]+:)/i,h=/:[0-9]*$/,o=/^(\/\/?(?!\/)[^\?\s]*)(\?[^\s]*)?$/,a=["{","}","|","\
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12214)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):14206
                                                                                                                                                                                                                      Entropy (8bit):5.388382741563766
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:yxbnMH5tmjHCR/UeHjXWb2pTOnBwatCp0N/TWxdRMuY2m53Nn:yxbnMqjURHjXo20wwCg4RM+m53Nn
                                                                                                                                                                                                                      MD5:144C0918CCDDD45175BC4AE4A3131ECF
                                                                                                                                                                                                                      SHA1:542403AF65F4312DA4BE5FED0941698D5CCD2F33
                                                                                                                                                                                                                      SHA-256:4F3DD90757CE011D04B665E6C534DE06CD8AE589AF6EF72DFC88105ABD7E5104
                                                                                                                                                                                                                      SHA-512:E2EB5F48551C718F98BB418D132995757F4AC43A5B13C769A231CCAF399BCBB05AD4AB48DCD5A7599C957E1E086D8BC9215A25DAEEE25C52F7F33F288EE6CEA7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://static.hotjar.com/c/hotjar-2159185.js?sv=6
                                                                                                                                                                                                                      Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":2159185,"rec_value":1.0,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":false,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":true,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[{"component":"url","match_operation":"starts_with","pattern":"https://www.huntress.com/start-trial","negate":false},{"component":"url","match_operation":"starts_with","pattern":"https://www.huntress.com/edr-free-trial","negate":false},{"component":"url","match_operation":"starts_with","pattern":"https://www.huntress.com/m365-free-trial","negate":false},{"component":"url","match_operation":"starts_with","pattern":"https://www.huntress.com/demo","negate":false},{"compo
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):87553
                                                                                                                                                                                                                      Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                      MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                      SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                      SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                      SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.foundationsoft.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                                                                      Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2500x670, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):65092
                                                                                                                                                                                                                      Entropy (8bit):7.96513700775654
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:qEndKVwOe12W78/jMQTqFnKiRuiQdKtUsDUjbhqzcjo8eKM4tkiDSlO:qEdEre1nWMQeFn0UtUsDM3o8R/LW8
                                                                                                                                                                                                                      MD5:971E46787166DFAC2B91694A1E6CE4F3
                                                                                                                                                                                                                      SHA1:D365D35F7256865C7445629512113A43D285C0D4
                                                                                                                                                                                                                      SHA-256:550E15AF67490957172DE1172B68D7577FD04D4235730F7E35CC6EEA90B55065
                                                                                                                                                                                                                      SHA-512:2E8A4ADA76E2AFC0553A168DC702FBE1F53B841F402C0991A7758B9E80544393C7EFE60E2C99297276DF3CA159BDE7D17A507471D501908050FB1B5B7EF06344
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..........5..................................................................@...8...L.....V.a..6x..U...f....61..H...H......@(b..7!D...C0..4!..'......7...:gj.t.^m.........;....4.L..G.>.f5..h@Y.....zcl.o.?c.}W.o...'.)...z3W..3..|..x.......>.:..&....3c...61.my.;.z.k.:.......UjeW:..h..3#G.53...C4jdV.5..F5...r.n|k....x.F......uQ...I..I.lh..r..H...@Y7:h....h...!..2.N.h...@.OY2..5U-.P.c...B.0L.5...@.@.....1.......1..L..@.4...(..<.s...K-%b....d..........,....`.....OW,.J...#e...fh....fj.;ff.fh.C#WX.....3@..Ab..Ff..hVf....n...(Y(.l..7.o.J.W.O......].~....W..o....2..8.v.u...X........h....!.hh....Y..~...z...._.........x^....x`~...P..B%.*.R.6!..(.5/Q...J"4.L]........l.(.[y...ijK(...S.).m.;..H.*..........`o.*..X.4.\2.tu.k6]H...%...o....r.O6Q.W....F..jE.D.(.&;.>...i....@*h@h..kS0rA....oD..&.H.....d!..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3033), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3033
                                                                                                                                                                                                                      Entropy (8bit):5.347937211941566
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:0GbbfVpvv1ER/0bcpNPNxlVE2ABKXnkHlI5UzO8quNVijmncSJ4:0GbbdIBbaI5UzOjuDLFJ4
                                                                                                                                                                                                                      MD5:DF158AE5BBF3532C557015C6A782C848
                                                                                                                                                                                                                      SHA1:7F9F40BD66536B639AFA4B71E8DED187C3EB94B8
                                                                                                                                                                                                                      SHA-256:64CCB248ECBAE42EB408DCCB1F64E87DA9D50B3AF2E725B0D69C8C806983B6F6
                                                                                                                                                                                                                      SHA-512:89B806EF7C03AE259C76D26D4659F76E1F6AD42AE27099283F72BE969AB32B7C9757C7A6C0E91C3FE0BF1EDB17419763ABEE64A3D73F27401EDC48A226533C5F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://ws.zoominfo.com/pixel/62f67a71a4cf97008ef6d460/?iszitag=true
                                                                                                                                                                                                                      Preview:if(!window?.ZILogs) { window.ZILogs = { ws: {} } } (function(ctx){!function({eventId:S,websiteId:u,companyId:f,newSessionId:g,serviceUrl:m,durationsVersionKey:I,ziwsKey:p="ziws",disableUnloadEvent:y,requestFromZITag:b=!1,unifiedScriptVerified:h=!1,createdAt:V,visitorId:q}){window[p]={...window[p],fn:null},window[p].fn=function(){if(navigator&&navigator.sendBeacon&&window.sessionStorage&&Blob){var e=Math.ceil(30),i=Math.floor(54);const v=5*Math.floor(Math.random()*(i-e)+e);var t,n,s,o=m+"/pixel/collect",i=(window[p].v=I,window[p].secs=window[p].secs||0,window[p].intrvlGap=5,sessionStorage.getItem(p+"SessionId")?t=sessionStorage.getItem(p+"SessionId"):(t=g,sessionStorage.setItem(p+"SessionId",t)),sessionStorage.getItem(p+"Session"));function d(e,i){var t=new XMLHttpRequest,n=sessionStorage.getItem("unifiedScriptVerified");t.open("POST",e),t.setRequestHeader("Content-type","application/json; charset=UTF-8"),t.setRequestHeader("x-ws-collect-type","xhr"),t.setRequestHeader("requestFromZITag
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (33094), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):33094
                                                                                                                                                                                                                      Entropy (8bit):5.271194779008479
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:+MT7wsVvhAfNL2hzOtDENEhe2xZc9KhvpcFvRrfVBejwX:+M/wsVvhAfNL2CEQbc9KVpcFvFVB6y
                                                                                                                                                                                                                      MD5:D8739A9FE9A3A42936F5CD86C8727494
                                                                                                                                                                                                                      SHA1:4FB60EC9F1C4EFF985C219BF24E4B1F340D62C97
                                                                                                                                                                                                                      SHA-256:8F0F8792237470EE661C6AFC32CA68200DD74BCC0D544D0FD54C7777AF362EAE
                                                                                                                                                                                                                      SHA-512:3326F37AE1DB03E06E8A1EC7E0B39D4F055C55E0B2DE6386F0677250A48B0146A081B3E17B42E01C194F0CD3FA5B63871FAE86478891644EA41BA1747A647EE5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[22],{"+OSO":function(t,n,e){"use strict";e.d(n,"a",function(){return createClientReportEnvelope});var r=e("8dVd"),i=e("xqFT");function createClientReportEnvelope(t,n,e){var o=[{type:"client_report"},{timestamp:e||Object(i.a)(),discarded_events:t}];return Object(r.c)(n?{dsn:n}:{},[o])}},"/brt":function(t,n,e){"use strict";e.d(n,"a",function(){return severityLevelFromString});var r=["fatal","error","warning","log","info","debug"];function severityLevelFromString(t){return"warn"===t?"warning":r.includes(t)?t:"log"}},"26VM":function(t,n,e){"use strict";e.d(n,"a",function(){return isDOMError}),e.d(n,"b",function(){return isDOMException}),e.d(n,"c",function(){return isElement}),e.d(n,"d",function(){return isError}),e.d(n,"e",function(){return isErrorEvent}),e.d(n,"f",function(){return isEvent}),e.d(n,"g",function(){return isInstanceOf}),e.d(n,"h",function(){return isNaN}),e.d(n,"i",function(){return isPlainObject}),e.d(n,"j",function(){ret
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4272)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4307
                                                                                                                                                                                                                      Entropy (8bit):5.146101486826543
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:vHyiUGUQs6c7DE/3sc/YrEBAr44BPwKxbqtNMHlWh/C2fWRi+RRmps:fyiUGUQ/cHg3NZBT4JbqtNMHiC/RiLps
                                                                                                                                                                                                                      MD5:072D3F6E5C446F57D5C544F9931860E2
                                                                                                                                                                                                                      SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                                                                                                                                                                                                      SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                                                                                                                                                                                                      SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.foundationsoft.com/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18
                                                                                                                                                                                                                      Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1286
                                                                                                                                                                                                                      Entropy (8bit):7.769400115774973
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:hgttF7qtIKVOs7TivhzRT7qbU4iAiGAcD3+skuLftVxCTUOqzbHNSP:hSRyVXTi5RfqbUvANxIurzx+v
                                                                                                                                                                                                                      MD5:BBB596B191960A110E08F410C9B87C01
                                                                                                                                                                                                                      SHA1:86C0CF2F07B2180632ECC560A9D85DE72D73E40E
                                                                                                                                                                                                                      SHA-256:0CB77C5CFAFD5A8D2CE562FF22EC7C4287F1AB7A119C38467297491574106841
                                                                                                                                                                                                                      SHA-512:F2574FF08BE59127AC3C5CD0869E66483EF3906FFD6961AACD497ECBA742C82FB0129006903037E8993BE5852E84E3DF1C96625003D4E2429751F5B363F9FF15
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X........e..e..ALPH......E.iWZ...N{..m.l.m.m..m..f~..}.F.'"&...9..5}|.Z.B.yJ...7j...|.b.M..(.@.,.....(..'.r>P2.|.M..*...@.\...\.|..hZ.P2.|...J...@.|./.(...s......{.*B.r...*-/....sq..|.d.:)?.#...pI..Q.|.@.\e...$z...c.eW...y@a.*..N...b.W.ce.+....4Xy..=..oc....7.{....xq..O&.{.b_.....o.\v..6=..n.$Y........zzY}.6...B..T..wF.$n....l...K..,.y......]&...cI..{..s...7..0. =..n.`...vr.k..*%|..KN..p'.7....A..(CQ.A....2.L......W.+...c..E... .qA.IN..{.........~f...4.....'f.."EhqO.#.....Qn....1iD.:.h.p.Br0C._.^.}.b.f....8^........&..^......}x#.x..Gs..>....i....M...^...r,.g..R........B....:...)...IV|$.E..oC0$W..?RIt/....r..~R..7..i)w.....J.s..?.4.5....;9..E.,AFj+.._.O.`..<....6.=.P.%CvS#...S.4.q..Y..o.!3...1$..?.....r.2..H.E=..A.mN.c.m.X.q...o..-.&E..5..c....X.v.;..`......<.x.*Gl..t.d........".}GG.T.6b.......a{..,.6..%A....1bk.`.=!.;M...4.D...:.O.B...r....<....Y..*Y7.PW..D.\3Q.......60C...!..#.....)59.l.v..).So....LC.....VP8 .....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (6753), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6753
                                                                                                                                                                                                                      Entropy (8bit):5.0840681052673435
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:ojiQXclIkvkvuztFWxd2ahAah+HXHVrO90F1JXPr450fkLyBwGz1OSmJ1nL4J+W+:ojiQaIi0d2ahAahKXHVrO90vJXPr450o
                                                                                                                                                                                                                      MD5:1EB033FD57A0F042C4B784C07A3460EF
                                                                                                                                                                                                                      SHA1:65B44F7CA4F5EB78E6571584D67A20B3D71893C0
                                                                                                                                                                                                                      SHA-256:CA2DBAF5BE4D774A088A166BFBABB9607B5936D65A09268A08B9F681D52DA731
                                                                                                                                                                                                                      SHA-512:E9D992F50EF2BBDB032F049AA5A8FA9785AF25EA8C342DC3A4F58BA2D402CACB0368F6EF2C1BC92123FF32C04191C401B1A457B4D7D32D0F2AD02D80C153B946
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.foundationsoft.com/wp-content/plugins/presto-player/dist/components/web-components/web-components.esm.js?ver=1726113917
                                                                                                                                                                                                                      Preview:import{p as e,b as t}from"./p-43f79dfb.js";export{s as setNonce}from"./p-43f79dfb.js";import{g as a}from"./p-e1255160.js";const r=()=>{const t=import.meta.url,a={};return""!==t&&(a.resourcesUrl=new URL(".",t).href),e(a)};r().then((async e=>(await a(),t([["p-4d245ebe",[[1,"presto-playlist",{items:[16],heading:[1],listTextSingular:[1,"list-text-singular"],listTextPlural:[1,"list-text-plural"],transitionDuration:[2,"transition-duration"],currentPlaylistItem:[32],currentPlyr:[32],playing:[32]},[[0,"rewatch","rewatch"],[0,"next","next"]],{currentPlyr:["handleCurrentPlay"]}]]],["p-ffab5a11",[[1,"presto-player-skeleton",{effect:[1]}]]],["p-accbf9cd",[[4,"presto-timestamp",{time:[1]}]]],["p-ba1dc20e",[[1,"presto-video-curtain-ui",{actionUrl:[1,"action-url"]}]]],["p-b3731d50",[[1,"presto-search-bar-ui",{value:[1025],placeholder:[1],hasNavigation:[4,"has-navigation"],focused:[32],placeholderWidth:[32]},null,{placeholder:["handlePlaceholderSize"],value:["handleValueChange"],focused:["watchPropHan
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11808), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11808
                                                                                                                                                                                                                      Entropy (8bit):5.093873861161544
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:7Cm/w6kClAgsaFtPrjPFXg5db/oC3AigvNBN6sXIWhBqUkx8Elo9VEMbu3V38Cgg:7CVClAgsqTj+5db/ki/W4bloXERl38C1
                                                                                                                                                                                                                      MD5:B0793FA46E8C0AE1846B7BE8A833DA35
                                                                                                                                                                                                                      SHA1:5C97555FF1E0B97829E7F1D054B44F6C55B5AE97
                                                                                                                                                                                                                      SHA-256:BBA54915DB71FC417BE4D5852EC7D138D7C3FA90356DDEE98B5267A7DB7E6B5B
                                                                                                                                                                                                                      SHA-512:F8E37218D871E8F8C0C4B491C25027EB94F85A35B9BC2C9FA154B3A6439AA349A6850B9979F9E8D20FDBFD239892EAEBF746003A8281C7D22D0E64E985E6B289
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[40],{"9OUN":function(e,t,n){"use strict";n.d(t,"e",function(){return createStore}),n.d(t,"c",function(){return combineReducers}),n.d(t,"b",function(){return bindActionCreators}),n.d(t,"a",function(){return applyMiddleware}),n.d(t,"d",function(){return compose});var r=n("hE+J"),o=function randomString(){return Math.random().toString(36).substring(7).split("").join(".")},i={INIT:"@@redux/INIT"+o(),REPLACE:"@@redux/REPLACE"+o(),PROBE_UNKNOWN_ACTION:function PROBE_UNKNOWN_ACTION(){return"@@redux/PROBE_UNKNOWN_ACTION"+o()}};function isPlainObject(e){if("object"!==typeof e||null===e)return!1;for(var t=e;null!==Object.getPrototypeOf(t);)t=Object.getPrototypeOf(t);return Object.getPrototypeOf(e)===t}function createStore(e,t,n){var o;if("function"===typeof t&&"function"===typeof n||"function"===typeof n&&"function"===typeof arguments[3])throw new Error("It looks like you are passing several store enhancers to createStore(). This is not suppor
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1360
                                                                                                                                                                                                                      Entropy (8bit):7.812444193354768
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:ijsLFHIep95Dw4AimiPlAWBvp8ljJd9xd5XQp69oSFufGYtsYxB:ijKD6NLmHp8hJd9xd289HvYT
                                                                                                                                                                                                                      MD5:B734A7050B8D5D5B5B21844E60B250E2
                                                                                                                                                                                                                      SHA1:75318DB30D916F01EFB046A4C58F154CC59E913F
                                                                                                                                                                                                                      SHA-256:9F9AB75E877C1F9ACBD6C423FC0C2CA2D88C336B011936D1766481A4BB38FB35
                                                                                                                                                                                                                      SHA-512:573DAB673D318048D9FEEBA5619B3755243C6E6A04CB4BA328C9F1A5F94E98E27B234C7CAF5A5D30AD63F176EB0ADB9EC3A378338665641C91EC911C9B7C301C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:RIFFH...WEBPVP8X........e..e..ALPH.......m{!Y..9....>..m.m..m.6z{l[..|?RI.....1..?..3.x.t...7...PK.D.S.{..0`+Al}J...-..$._.t.I!...;o....J0...V.....A.m.\..,..pQ.L....\....*.lX..`...............2..QPGR....q.F$.?;@.?...... .e#...B.{.d...6.NO.al.p..l..A..y*.......!..0...'..]b."yZ.r..F..-....>.k...zq..fl....P.:G.......w.|O(....J.,..n.DD.>_..s...2]....d.J....|=......Q...$..J..x.q. i..#!dB.....Yf.o.j.....!..~3.fcJ..l..K9........g?...h.!o..{.E.oU...K.&...S.....\1....Z..:O.t...+..Y.8.|.[;.....e....A....<.^.[.w.]..i/.a....(.i.*.<C....)....pX..T.6..%o..._...K>.X...&...x./6.8...3.f....4..Z.e..T .. ..W...a...H...N.e..Mn...q...M..z._..e..V.K.[.b/....@..z|^v..3.:...w/.......*...r.....]>w....+9..$J......L...f....iS@6S...<v/.....]..s.x..U...~.!..Yk...qS.E}...FmK$u..U..B...w.........'...];.\...F...2.TY.2.}..n.W.w..P/......?I.%...;..>v.z.u.Y}..}...l....X...b.T0.t.95_........2.I..4?g.y....r.L..3@7.......a_..x'....S.L.........1..j,V.~D....b.>....Q.D.]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17690)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):367416
                                                                                                                                                                                                                      Entropy (8bit):5.571401419226303
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:Q9k6r1128Z4uPQtiYrIaOWytyU0U7tu+yOD2sotFunDUt37KVjqQUysTZou3sKq:4f28ZMiwIsy1tvyrsbxVmQUysTZf8j
                                                                                                                                                                                                                      MD5:7623A41CE3D99939C75CDEAE6FC03F02
                                                                                                                                                                                                                      SHA1:CC216452BE8E0A985804D14A1223A097AD63EBDC
                                                                                                                                                                                                                      SHA-256:1F9064099EEF355194FA28F1D97191D8842F2D9B6A5472AC34AC9A2729CC419A
                                                                                                                                                                                                                      SHA-512:99E3AE4EAF96C1394E7CC3271DF19DEB2C2A67F6B3CC0375A7160351C3B1A698429B2B123E59291CE1DE5E73BF5F10871A52DEBE75221C6F30B892D7BDC518E8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"59",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-30919619-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defa
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:C source, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):93589
                                                                                                                                                                                                                      Entropy (8bit):5.3124657571216405
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:w/HUAjAZe/MyGbqtOZ8uH/CUUlH/ATdTLyNPbY60tVPufEOjN0mHF6k+OJtE3RI8:w174VLftGEOJr8IKDZwQPOeCcBW1Sh
                                                                                                                                                                                                                      MD5:52B055A08E59141B8F7B7947C7D7AB69
                                                                                                                                                                                                                      SHA1:D7B5044F24CB8297E8369206024F747484A6C2A2
                                                                                                                                                                                                                      SHA-256:860C659E8836FEB6A6B4FC4C9B7195E4AB0A04E4642473C0780AE554FBF6FFB2
                                                                                                                                                                                                                      SHA-512:6416DD0BED737A29F3ADA469A7678EDA95405E54EAB6344F593E0F3748E9B97149285294D13CDA356EDB3202DF873C5BDA834C08DB8F08C02CC3F9572004C4E4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/js/16.890a0911.chunk.js
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[16],{"+Ry9":function(e,t,n){"use strict";var a=n("mj2O"),r=n.n(a),c=n("7SM1"),i=n("nfbA"),o=n("QtlZ"),u=n("SsZN"),s=n("B8JY"),d=n("Hvhg"),l=n("SFoa"),b=n("TDUE"),f=n("da4L"),v=n("hm8b"),p=n("LVcX"),O=n("pqMu"),g=n("PjZB"),m=n("gG69"),E=n("0lfv"),j=n("3DW5"),I=n("uIJS"),C=n("LvsC"),h=n("qytN"),_=n("7jL2"),A=n("K7i0"),y=n("xwTo"),S=n("g6eD"),T=n("7BJg");function _createSuper2(e){return function(){var t,n=Object(_.a)(e);if(function isNativeReflectConstruct(){if("undefined"===typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"===typeof Proxy)return!0;try{return Date.prototype.toString.call(Reflect.construct(Date,[],function(){})),!0}catch(e){return!1}}()){var a=Object(_.a)(this).constructor;t=Reflect.construct(n,arguments,a)}else t=n.apply(this,arguments);return Object(h.a)(this,t)}}var k=100,x=new(function(e){Object(C.a)(AgentMessageEventBuffer,e);var t=_createSuper2(AgentMessageEventBuffer);func
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):65
                                                                                                                                                                                                                      Entropy (8bit):4.6104533897851105
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:fFwNyhIdeYDAVIQTXXNOt:fFv+eugTHAt
                                                                                                                                                                                                                      MD5:4E888AE255830A3A9D3C7C408B9A1292
                                                                                                                                                                                                                      SHA1:DC3C7E81A783FA98462259A9AD940C3F26CA5479
                                                                                                                                                                                                                      SHA-256:E6FE6D62C4EF052C76291C5F25B50F270F9050C3EA19E16BC9DCCFB01526CA4E
                                                                                                                                                                                                                      SHA-512:67801373E46BB10B95D0EDB3B7D0F2009DD309FCA3F1C273B962DE16100E4A09219F674A0E63A4AC7FBC6BD565A7836D11A159462E35BAEDE8F36C10BD7147B6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://tags.srv.stackadapt.com/sa.css
                                                                                                                                                                                                                      Preview::root {. --sa-uid: '0-44ef61b2-fe37-563b-497a-08aac775d996';.}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (54960), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):54960
                                                                                                                                                                                                                      Entropy (8bit):5.247748667618065
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:OpFB/1qdB/i/BeMh4yV7y7jydINy+R4R2roBdyEea/o00l8jPW:eLmBgde
                                                                                                                                                                                                                      MD5:EB4F4FDFA625F5036AE2538950AF438E
                                                                                                                                                                                                                      SHA1:84368C678066063C07F3B8CA2EDA0CF8A4788F77
                                                                                                                                                                                                                      SHA-256:6A6A06C6F8FB209F9E92AF2BB5ED0C0D0E767211A1A92E631E1D0CE056488387
                                                                                                                                                                                                                      SHA-512:70220E6309AA766EBFD09AA680948D1C89F7AE3DA4D83C2D97F434E75708601CC9CF3C6ADABDBAC9FB43CA76A4539858E55E7BD59C6107EB7FB42DE560BF2200
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/js/4.36582b8b.chunk.js
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[4],{"/mDG":function(e,t,n){var r=n("VBlB");e.exports=function toSpaceCase(e){return r(e).replace(/[\W_]+(.|$)/g,function(e,t){return t?" "+t:""}).trim()}},"/vf7":function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e};t.renderViewDefault=function renderViewDefault(e){return o.default.createElement("div",e)},t.renderTrackHorizontalDefault=function renderTrackHorizontalDefault(e){var t=e.style,n=_objectWithoutProperties(e,["style"]),i=r({},t,{right:2,bottom:2,left:2,borderRadius:3});return o.default.createElement("div",r({style:i},n))},t.renderTrackVerticalDefault=function renderTrackVerticalDefault(e){var t=e.style,n=_objectWithoutProperties(e,["style"]),i=r({},t,{right:2,bottom:2,top:2,borderRadius:3});return o.default.createElement("div",r({style
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (50262), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):50262
                                                                                                                                                                                                                      Entropy (8bit):5.259871914513644
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:I9mCTjY7uyPQqr6hwaODcQTAyGTGsRK0SBi+OBdDn+iiV9yZ5bAbAx8iSPT:iYQe6hpODpTAyGlRxct8+rq5bA46
                                                                                                                                                                                                                      MD5:E737F53B0791DAC4C523770B4992131C
                                                                                                                                                                                                                      SHA1:B5481823DC0043F54142A2B68FADEE0C4C6075E6
                                                                                                                                                                                                                      SHA-256:F4D1DC5E2BEBCC6C035E733B5586F308C032E377D490D733835FBC1FB0E5D979
                                                                                                                                                                                                                      SHA-512:CFF3895CDF2CB10132DB96359EC632016AEE1960F9459FDB492A044F487A8D0C6A1B2D6691E617DEE9C71C13DA7AB7E1E9D0FC286CC236C5EB2DDDC0B551C31E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[28],{"0LtH":function(e,t,n){"use strict";n.d(t,"a",function(){return g});var a=n("mj2O"),r=n.n(a),c=n("nfbA"),i=n("7SM1"),o=n("OE2q"),s=n("QtlZ"),u=n("vjCh"),l=n("Wjfv"),d=n("K7i0"),f=n("SFoa"),p=n("LVcX"),b=n("0lfv"),v=n("HPUV"),h={isFromConversationalLandingPage:!1},g=function(){var e=Object(i.a)(r.a.mark(function _callee(e){var t,n,a,i,o,u,l,d;return r.a.wrap(function _callee$(r){for(;;)switch(r.prev=r.next){case 0:if(t=Object(p.a)({},["embed","configuration"],Object(s.b)()),n=t.interactionSlugMap,a=void 0===n?{}:n,i=t.interactionTestingSlugMap,o=void 0===i?{}:i,u=e?e.substring(1).toLowerCase():null){r.next=4;break}return r.abrupt("return",!1);case 4:if(!(l=Object(b.u)(o))[u]){r.next=9;break}return r.next=8,O(e,l[u],Object(c.a)(Object(c.a)({},h),{},{isTestingConversation:!0}));case 8:return r.abrupt("return",!0);case 9:if(!(d=Object(b.u)(a))[u]){r.next=14;break}return r.next=13,O(e,d[u],h);case 13:return r.abrupt("return",!0);case
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1681), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1681
                                                                                                                                                                                                                      Entropy (8bit):5.3511628809739715
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:YozhSHc+LXyn8mYUXKceNeupxOufPqTRkWXTH/7PHM:3h/57LWxO8itfs
                                                                                                                                                                                                                      MD5:BFD9FF53D0C1BAA43DBB0F44751F23E9
                                                                                                                                                                                                                      SHA1:ADAE49E91E0E5515F82BD9A5FA211F551518E607
                                                                                                                                                                                                                      SHA-256:A577CC713533D7A1EDBC5186C3F7B8788BBF317A857111150778D6A617220CEC
                                                                                                                                                                                                                      SHA-512:FDB0B8DBDC58A6131B98B96D6FD254634CA4D455B6F60A1B84ED08077EB69280ABBD35BA22CBDC57CBA09B9E828ECF2107A05B9A1862AF35286B275C1490BFBD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.WebflowTools=t():e.WebflowTools=t()}(self,(function(){return function(){"use strict";var e={966:function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),t.default={tokens:[{prefix:"#",tag:"span",attr:"id"},{prefix:".",tag:"span",attr:"class"},{prefix:"$",tag:"span",attr:"$1",regex:/\[\$([^=]+)(=([^\]]+))?\](.*?)\[\$\1\]/gm}],tags:"p, li, h1, h2, h3, h4, h5, h6, blockquote, figcaption"}},154:function(e,t,r){var o=this&&this.__assign||function(){return(o=Object.assign||function(e){for(var t,r=1,o=arguments.length;r<o;r++)for(var n in t=arguments[r])Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n]);return e}).apply(this,arguments)},n=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0});var i,f=n(r(966));i=f.default.tokens.map((function(e){r
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (42862)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):42863
                                                                                                                                                                                                                      Entropy (8bit):5.085616303270228
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:4rkkX123A5YHi6pWzYdlNWYcx16nnYdXRRMd2KYCQCsPShb1ez7RFmYH:EPrYdlNixEePiYH
                                                                                                                                                                                                                      MD5:D5A61C749E44E47159AF8A6579DDA121
                                                                                                                                                                                                                      SHA1:3B41B3BC956685015A347A2238E71DB29DFA0DBB
                                                                                                                                                                                                                      SHA-256:0C7178CC6CA34FB18E30F070A5E7A1C287B2D7CCFCBA2CFDF06E0F46EDA55740
                                                                                                                                                                                                                      SHA-512:5ED98CB4311C373DA3EDE92BB47BCE551E22C30683EA8FC55097BAF99ABE1E0702B24DE48F8B9241047CC1E4364158F5A343E4E8FC182E8866DB4E99CCD7EE6E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(e,t){return i('<button type="button" />').text(t+1)},dots:!1,dotsClass:"slick-dots",draggable:!0,easing:"linear",edgeFriction:.35,fade:!1,focusOnSelect:!1,focusOnChange:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,pauseOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:1,rtl:!1,slide:"",slidesP
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 362x240, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):64569
                                                                                                                                                                                                                      Entropy (8bit):7.868536324065512
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:YLDXJdC5cdBVOWka7wH2+3mQ5SzkvDrKaZ64JpicD61gnBayJgHKc6Vn+i8D0A:EvrOW23Hgzkv6aZ6K61gcLqc0j8D0A
                                                                                                                                                                                                                      MD5:D9878F0656ECC3EB3AA62F0064D882BF
                                                                                                                                                                                                                      SHA1:3B0DF15D64B1EF0E2D6EC09A764B3C0C51C86987
                                                                                                                                                                                                                      SHA-256:0726016F472B591097C28ED89F3E8B83BCE1E7616B0727C8D5C475294D00D8F4
                                                                                                                                                                                                                      SHA-512:BCB8B38E88FC9BC9E9938CB115AE9E51CD44C9723AE000EA120B3347998785DA26629E9DE6884CD23875A8F18931644D110A16C94DD7B6C7ABE30953E616396D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/660da63009a196dfeb26efb4_Testimonial_CascadeTechnologies_Small.jpg
                                                                                                                                                                                                                      Preview:......JFIF.....H.H.....C....................................................................C.........................................................................j...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..G..%.......N|T..-..o....<-.j....;.^.....o.......r.Il.....B.J.3i>.....k..u.W.4..i.oh....U.H.8......ZE..z......!.>q..3+..................f..,elt..jXZ..\..T..,Dq..O.T...K.y.,.........{`..j<..J3.\S..~.....O..I..V{.....wwM.ZZ=.....E..(!.7.......Yy...x=;..SIJ.&......SP..........JR|...SM..sw...t..;.....3.H.w....y.|...c...^k\<.!...)...m.U.(.%.*wjP..rR..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (2947)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):19106
                                                                                                                                                                                                                      Entropy (8bit):5.584640921248607
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:w4buP6ndRvV2hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:w4buP6ndRvl7GiRm4X0JqsG7Ui
                                                                                                                                                                                                                      MD5:46082984A8C66AC3C7B1B2F5A8E69DCC
                                                                                                                                                                                                                      SHA1:2131B666FDC5D920856677A59852762079D4D35D
                                                                                                                                                                                                                      SHA-256:AC1F06F48CCD25802DD14C848094A47DF7EEA1C013794D0269D41B4FBA491D63
                                                                                                                                                                                                                      SHA-512:886572A8C6D1D781C8EF991018D52811E0D2FC89EA89F0DE40B1E8BE0008000C8DA51A8D93A17C876DA8AB63E22F14EDAA69906A73CF0D9A59B198DCECD90E29
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://use.typekit.net/ajt7aoj.js
                                                                                                                                                                                                                      Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * proxima-nova:. * - http://typekit.com/eulas/000000000000000077359549. * - http://typekit.com/eulas/00000000000000007735954e. * - http://typekit.com/eulas/000000000000000077359562. * - http://typekit.com/eulas/000000000000000077359558. * - http://typekit.com/eulas/00000000000000007735955e. * - http://typekit.com/eulas/000000000000000077359564. * - http://typekit.com/eulas/000000000000000077359577. * - http://typekit.com/eulas/00000000000000007735957a. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"84263330","c":[".tk-proxima-nova","\"proxima-nova\",sans-serif"],"fi":[137,138,139,140,169,170,175,176],"fc":[{"id":137,"family":"proxima-no
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (36598)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):141085
                                                                                                                                                                                                                      Entropy (8bit):5.303872783199648
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:+hX0FUM6Q14lR7gsj27NEc1F/x1odoc0pQF8Da/9BUOw3OpMsW6oomDrwi8li9Eu:+KG44liNEc1F/rmw+pFliiVzill3zjD
                                                                                                                                                                                                                      MD5:86781EF95B38598C0C8443C3772FB023
                                                                                                                                                                                                                      SHA1:C0B9CC575F923D1E6AA27C92E495007DA49002BF
                                                                                                                                                                                                                      SHA-256:003BD7E03E81A17491B662739D8168B3861F2B2155FF6FA28D7BA197092282DF
                                                                                                                                                                                                                      SHA-512:EE966578FA8A452B07DE110FA30549FE088943E7604089F70F350015A3B40FD8380A897B448DAC48612F7E26D3603A69BD2B00301CA8E1B027D681A3D4A3EE38
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.huntress.com/blog-categories/response-to-incidents
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729bb" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728b8" data-wf-item-slug="response-to-incidents"><head><meta charset="utf-8"/><title>Incident Responses Blog Posts | Huntress</title><meta content="Read more about Incident Responses in these Huntress blog posts." name="description"/><meta content="Incident Responses Blog Posts | Huntress" property="og:title"/><meta content="Read more about Incident Responses in these Huntress blog posts." property="og:description"/><meta content="Incident Responses Blog Posts | Huntress" property="twitter:title"/><meta content="Read more about Incident Responses in these Huntress blog posts." property="twitter:description"/><meta property="og:type" content="website"/><meta content="summary_large_image" name="twitter:card"/><meta conten
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):216826
                                                                                                                                                                                                                      Entropy (8bit):5.330988226799106
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:XmqI5l5phQk+VPAxEyRcP2jM/nDoISHqb3c6kSpNgwS:zn2P7qb0SHTS
                                                                                                                                                                                                                      MD5:576CDC1C0941A520C47B54AEF3B463F7
                                                                                                                                                                                                                      SHA1:EF5E25A2DB24D0020D6528B56BC3B43936B7AF1D
                                                                                                                                                                                                                      SHA-256:93A2FD82DD3A13A9E9CE0583F3BDE1B6E88DA6EBCE30FA8C87CEE4D9D927E4D2
                                                                                                                                                                                                                      SHA-512:A52007766DC246F0CB31A9561DFB4786AA5F103922B7D787CFE335D2CD624881AB1D6D982962EA1BE7EDDF79C8AE99332B5EC3529936E28AD003B6BF1670CA41
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://js.driftt.com/include/1726835400000/5d3cypit2iz8.js
                                                                                                                                                                                                                      Preview:!function(e){function webpackJsonpCallback(t){for(var r,o,i=t[0],s=t[1],c=0,u=[];c<i.length;c++)o=i[c],n[o]&&u.push(n[o][0]),n[o]=0;for(r in s)Object.prototype.hasOwnProperty.call(s,r)&&(e[r]=s[r]);for(a&&a(t);u.length;)u.shift()()}var t={},n={0:0};function __webpack_require__(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,__webpack_require__),r.l=!0,r.exports}__webpack_require__.e=function requireEnsure(e){var t=[],r=n[e];if(0!==r)if(r)t.push(r[2]);else{var o=new Promise(function(t,o){r=n[e]=[t,o]});t.push(r[2]=o);var i,a=document.createElement("script");a.charset="utf-8",a.timeout=120,__webpack_require__.nc&&a.setAttribute("nonce",__webpack_require__.nc),a.src=function jsonpScriptSrc(e){return __webpack_require__.p+"assets/"+({}[e]||e)+"."+{1:"37afe153",2:"2a722653",3:"ee35dea2"}[e]+".chunk.js"}(e);var s=new Error;i=function(t){a.onerror=a.onload=null,clearTimeout(c);var r=n[e];if(0!==r){if(r){var o=t&&("load"===t.type?"missing"
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16509), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):16509
                                                                                                                                                                                                                      Entropy (8bit):5.046286142336836
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:iQ0dizpHGsuohDIsWUq0+DfyvRMRpiyhVAh/QP5SM9/:absuoVH9fvRMRpiyhVAh/+571
                                                                                                                                                                                                                      MD5:AC16E52F547CE8F3DE32D9D7D591C2C0
                                                                                                                                                                                                                      SHA1:68CFE24A85B3C242E200879BC57B17CE972AF3BD
                                                                                                                                                                                                                      SHA-256:1650436B42349EBA90400162F9104F8ABD0E8B846CF91D26C907C300DD8D7F85
                                                                                                                                                                                                                      SHA-512:9A0FDE4BC217D78781D1F4525B7610637EC8DB9DC6381315251AEBDD1AB05BEF7DD947DF79482332A7F80C6733A749C39EE300AB8C88C1F0EA523A6EA5543A0B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/css/35.3cdf48ae.chunk.css
                                                                                                                                                                                                                      Preview:.drift-widget-header-top-line{background:#212021;width:100%;position:absolute;top:-3px;left:0;height:8px}.drift-widget-header,.drift-widget-header-top-line{-webkit-border-radius:5px 5px 0 0;-moz-border-radius:5px 5px 0 0;border-radius:5px 5px 0 0}.drift-widget-header{color:#fff}.drift-widget-header:not(.drift-widget-header--collapsed){z-index:1}.drift-widget-close{position:absolute;-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box;top:8px;right:8px;height:16px;width:16px;padding:8px;cursor:pointer;display:none;visibility:hidden}.drift-widget-close svg path{fill:currentColor}.drift-widget-header--collapsed .drift-widget-close svg path{fill:#687882}.drift-widget-close line{stroke:#fff;stroke-width:2px}.drift-widget-chat-wrapper:not(.drift-widget-chat-wrapper__active-conversation) .drift-widget-close line{stroke:#687882}.drift-widget-chat-layout.widget--xs .drift-widget-close,.drift-widget-chat-layout__takeover .drift-widget-header--gdpr-consent .drift-widg
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                                                                      Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://td.doubleclick.net/td/ga/rul?tid=G-GCTMBVFESS&gacid=802109752.1726835353&gtm=45je49j0v9122196611z89171248136za200zb9171248136&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533421&z=1522092947
                                                                                                                                                                                                                      Preview:<html></html>
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x377, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):18983
                                                                                                                                                                                                                      Entropy (8bit):7.94938591096653
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:ETJhR9aYonNPoBrwT8O7HWUtKYtTCeFLR1w0Knr6400yRE/nn:Kfa3PQUT8ODWUtVtTFGnd0C/nn
                                                                                                                                                                                                                      MD5:397F2220A780B4DE61FE0606015B151F
                                                                                                                                                                                                                      SHA1:F500A13F311A1E37E04030B95E7B4953DCEDF0F6
                                                                                                                                                                                                                      SHA-256:10F27A037C42AB00C940B418A84B737A14F9ECF5AC83EB2978660439B54E9FFD
                                                                                                                                                                                                                      SHA-512:C74EF818A2D05802006E71F801930D3D149856BFFAC89608D2943ADE3BB460541DC87EB33077E2EB8970F27B411AC89B3A9561AA530FEFE70CB7029E5DD3C87A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......y....".........................................Q........................!...1AQaq.."2R.....#Br.....3CSb..$4s..DETUc.....%..t..................................8........................!..1Q.A....."2BRSa.....q3b.$4c............?..t!...hBaP.0.........5@.Ba.&.MR.hM...0..XL..@,&.....` ...xMP$.F..<'..@,#.)..*........xO......RF.%...RF.\...,#..C....X....S..Y..W...BD(f.0..a.aB.......!"..K..VBXV....U...i.%.Q.....)..B...B..a..)a....OX&.............@.....0...N 0...I.5@#..X@$.O.....a<!.$..Y1....+2.......8l.B8l.B.....@..W...K..D&...1..,...%..w.n.F..~.z.Z:.}..e8F......7...U.a[.. +..7l...O........F........+.0.....Dn.^.....Q.7L....F.M.H.$.,.n.....E.+.....#s#..VO..p....r.e...-.Q07...D....%ep..R.7....nd.R.Y|..i.Vs.n$a...f.f...A.~...s4aa.3....&t]..pL sL.V..............~.hv..U'....t.^.Ts.K.8...z.[g..k6V)*g.mm.554D..:..8{..S2..fy.a..!.yDpD.d<..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                                                                      Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://td.doubleclick.net/td/ga/rul?tid=G-S26LX9DYQD&gacid=1755879698.1726835380&gtm=45je49j0v869536148z878376671za200zb78376671&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=991962348
                                                                                                                                                                                                                      Preview:<html></html>
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2932), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2932
                                                                                                                                                                                                                      Entropy (8bit):5.159005542405666
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:SudkpwyhVr0rkpw0x3h5FhVhIbphaJkpwX9thV9pcdL1wmpkOkpwaFhIhVrYkpwS:J+eyhre01hnhLSp8KeX9thlcdLyIAeaW
                                                                                                                                                                                                                      MD5:EE0A91ACC96C3A99E0E368E830633BDD
                                                                                                                                                                                                                      SHA1:607FA86B43D4B2623BF4C6DF8D4FE417F6EB3963
                                                                                                                                                                                                                      SHA-256:E71C9DE66C199736246BFD67B1F7A12DCD8D5D7F26CFB406CC356557F0B62C15
                                                                                                                                                                                                                      SHA-512:F78FB03FCD69AFA036A15C8794A4170E0112A62F9E8DD7919ADD5B74DC4C6CA0C2CCA81E4A141CC4DC844FA7EF26AD233B1618843D33BCA32A50B5903FF126C2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://js.hs-scripts.com/3911692.js
                                                                                                                                                                                                                      Preview:!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hubspot.com/web-interactives-embed.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hubspot-web-interactives-loader",0,{"crossorigin":"anonymous","data-loader":"hs-scriptloader","data-hsjs-portal":3911692,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hsleadflows.net/leadflows.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("LeadFlows-3911692",0,{"crossorigin":"anonymous","data-leadin-portal-id":3911692,"data-leadin-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":3911692,"data-hsjs-env":"prod","data-hsjs-hu
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):228950
                                                                                                                                                                                                                      Entropy (8bit):5.3785070939542905
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:8wmvBwvwCPMwe57D1pTT5OFm7eTX423SDyDbGw5frPSfFse84qaIGG4xQrZBYGCn:0BwvwCPMwa1LOFw/KEFsb9h4yt7bScYx
                                                                                                                                                                                                                      MD5:AFD64EB21F50CF48FC7D612705BFCFAD
                                                                                                                                                                                                                      SHA1:BB6993E414F52837B99583F23A2424C341D6B5F9
                                                                                                                                                                                                                      SHA-256:B59AEA27FA8369F30285B9C3875597435DFCE1FC0571555ADCC11D210CB9BD1B
                                                                                                                                                                                                                      SHA-512:A58E7B7CE5070BD2D116158D26DE015F6F76C0B9423C99BD89F544B0ACE366B5F1ED5A369A02D2B3CCF51CEBC3E5A6AB87E12D8FF4EA43F723B33A6471A289CE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*! For license information please see modules.0721e7cf944cf9d78a0b.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):371
                                                                                                                                                                                                                      Entropy (8bit):4.600540137157355
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:2LGaUImyCp0GlYM1wBJPyQK5DrIt6xfeGYqX3ofWLGJw47Jsr4z+LAltEsVsVsVo:2ffmyCkMwykgIaoO4nsrqH9yyyv
                                                                                                                                                                                                                      MD5:97CF0FE353C517CEA6CB3E1F2E7EDFC9
                                                                                                                                                                                                                      SHA1:58D8EB24BFD5CA347B6A0A72894E6C8B6EAE198F
                                                                                                                                                                                                                      SHA-256:0E0C8CEDB72A7E5A3080203509132486E267E5D1B0C5C6EAE78AC16F7928FF01
                                                                                                                                                                                                                      SHA-512:F3D33FE997DC8FDFF9B122C208321F1DB35B2A6C2650C8EAC119A2A20FAE74874691340C3419283AE0914E5405D51E40BF787469B3A7A2B66A81A68B6E2009EB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', false, false, false, false, false);..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34650)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):136343
                                                                                                                                                                                                                      Entropy (8bit):5.3037264220803335
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:w4X0FUM6Q14lRSssg27N6cU7qpqw/Ili9EVZvqayHi0oill3zLegbyb:wdG44lSN6c5AliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:9860F902A783F27169706D70434D6382
                                                                                                                                                                                                                      SHA1:F3DD78A1A79994D94C091ADA406FB89BE08BB50F
                                                                                                                                                                                                                      SHA-256:4B01DC823E838C64EF9A339FCB6CC9E4A0D789054EE5DCDDD8BA39BF5B211ECD
                                                                                                                                                                                                                      SHA-512:623183495220AF881A0DAFF21619D6709A6912F4E2B262EE5E5C8A7769F2F2FE5F078860197BC4D9B31A0CE0AE01B647C72BE49A8E7FC735A1747D7F400E441C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="threat-advisory-hackers-are-selling-access-to-msps"><head><meta charset="utf-8"/><title>Threat Advisory: Hackers Are Selling Access to MSPs | Huntress</title><meta content="We.re currently monitoring a situation that entails a hacker selling access to an MSP with access to 50+ customers, totaling 1,000+ servers." name="description"/><meta content="Threat Advisory: Hackers Are Selling Access to MSPs | Huntress" property="og:title"/><meta content="We.re currently monitoring a situation that entails a hacker selling access to an MSP with access to 50+ customers, totaling 1,000+ servers." property="og:description"/><meta content="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579d
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):63
                                                                                                                                                                                                                      Entropy (8bit):4.369594010561118
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:AU/jXW62bWstsMIAcf:941Yf
                                                                                                                                                                                                                      MD5:6FE98786E3105E5A44D56CA84A1D6CC9
                                                                                                                                                                                                                      SHA1:9F492F9521A19B0E15E132EC07D5E797BDDABA2D
                                                                                                                                                                                                                      SHA-256:BAB9E55F14B24130087556C0788AFA83D2C39DF142102084AC60B290B82C3CD9
                                                                                                                                                                                                                      SHA-512:DC81B46CA007C2928ACBC71F15E3AE97699DB3EFE344EBEA73712B5ED02FEBBB61B2FCA2342A62FD1A729C5E2CB5AEF3E38EAC7BFF288B55B6564BFDC076C3F2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://api.neverbounce.com/v4/poe/notify?key=public_0e95e4405380cdd75d8aa57fca3692dc&event=form.load&callback=__neverbounce_567032
                                                                                                                                                                                                                      Preview:__neverbounce_567032({"success":"success","execution_time":10})
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (42862)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):42863
                                                                                                                                                                                                                      Entropy (8bit):5.085616303270228
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:4rkkX123A5YHi6pWzYdlNWYcx16nnYdXRRMd2KYCQCsPShb1ez7RFmYH:EPrYdlNixEePiYH
                                                                                                                                                                                                                      MD5:D5A61C749E44E47159AF8A6579DDA121
                                                                                                                                                                                                                      SHA1:3B41B3BC956685015A347A2238E71DB29DFA0DBB
                                                                                                                                                                                                                      SHA-256:0C7178CC6CA34FB18E30F070A5E7A1C287B2D7CCFCBA2CFDF06E0F46EDA55740
                                                                                                                                                                                                                      SHA-512:5ED98CB4311C373DA3EDE92BB47BCE551E22C30683EA8FC55097BAF99ABE1E0702B24DE48F8B9241047CC1E4364158F5A343E4E8FC182E8866DB4E99CCD7EE6E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.js
                                                                                                                                                                                                                      Preview:!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(e,t){return i('<button type="button" />').text(t+1)},dots:!1,dotsClass:"slick-dots",draggable:!0,easing:"linear",edgeFriction:.35,fade:!1,focusOnSelect:!1,focusOnChange:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,pauseOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:1,rtl:!1,slide:"",slidesP
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1413)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1414
                                                                                                                                                                                                                      Entropy (8bit):5.224733000982941
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:9rORav/u5yKsLX0/oaAXbYm6DtSGHY2Ivo5E3EdXhgWa3d8XRZXGLfEOPYkvAM3v:JORA/g/yaa8v4nqrXhQ8enQot
                                                                                                                                                                                                                      MD5:D88D8BF176755C41CAF4CF19A81BC7EB
                                                                                                                                                                                                                      SHA1:FCB7D783DE39D46FFEB219297F38D5642470D808
                                                                                                                                                                                                                      SHA-256:773DFA306E3CC7BB8607C2BA4BBBEF613887DD48361383F054A610976057672E
                                                                                                                                                                                                                      SHA-512:522B249CD241F39A87A5498A7196D3DAE6B03FC0CE4E111AAAB5B64941208021CE8E2F53EAD5755E00ACBAD31E8C027241E8C45654FD7D2CF73F18054EA29C81
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(()=>{var{attach:b,util:u}=window.csGlobal.rivet,i=window.csGlobal.csHooks,{getTransitionTimingMS:R,oncePassive:_,onLoad:x,listenerPassive:y}=u,g,h,A=(h=(g=window.csJsData)==null?void 0:g.bp)==null?void 0:h.ranges[1];x(function(){b("[data-x-accordion-scroll-follow]",function(o,a){let s=o.querySelectorAll(".x-acc-header"),d=o.querySelectorAll("[data-x-toggle-collapse]"),r=[];for(var n=0;n<s.length;++n){let e=N(s[n],d[n],{mode:a});r.push(e)}return r})});function N(o,a,s={}){let r=(s.mode||"all")==="mobile";function n(e,c=0,p="smooth"){requestAnimationFrame(function(){let{top:t}=e.getBoundingClientRect(),l=i.apply("fixed_top_offset",0);window.scrollTo({top:window.pageYOffset+t-l-c,behavior:i.apply("accordion_scroll_behavior",p)})})}return y(o,"click",function(){let e=!o.classList.contains("x-active"),c=i.apply("accordion_scroll_padding",20);if(!e||r&&window.innerWidth>k())return;let t=u.toggle.getActiveInGroup(o)[0],l=!0;if(t){let f=[...t.parentNode.parentNode.children];l=f.indexOf(o.pare
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (50522), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):50523
                                                                                                                                                                                                                      Entropy (8bit):5.297134171375771
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:IaOFhhR9OIFhOjfRysgLzQyVwhYyDMsWxKQ:IaOFnR2DRszQekTWUQ
                                                                                                                                                                                                                      MD5:14272A6CDF99BDC079B8EC8097889F49
                                                                                                                                                                                                                      SHA1:2343F9F1D29F3B034F3B8FFB7A92BFFD98A88450
                                                                                                                                                                                                                      SHA-256:73AAA4E6BFC1DBED5F3F934710D1ADA545F4068742235E59D0CB74F0EAF0A3C4
                                                                                                                                                                                                                      SHA-512:BD83B900ACBFB123F485F46DE1692710B7C77DE90739CA3CFAB7A58CF3B71FCD9D97FCCEC6762528886C57A41F101574209F65B2BEF745613F0BCB7D196200A5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2500x670, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):114593
                                                                                                                                                                                                                      Entropy (8bit):7.976460916985027
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:qEdEre1nWMQeFn0UtUsDM3o8R/LWcukGcKfIFjSXbVe/d:qEGe/t3YbRSM4fIFjSXbVe/d
                                                                                                                                                                                                                      MD5:E6A9AA0A09DBF1DC824D5FEC863F0DDA
                                                                                                                                                                                                                      SHA1:FF5BD34E88C15FD6EC50554A636946914FB8EEBA
                                                                                                                                                                                                                      SHA-256:9345210CB8001D9E09A2C21D36590F94738913A8135A54D054AC2CBB6E45F10E
                                                                                                                                                                                                                      SHA-512:03B7C49255C977CB8D9A50343374DD6ECC05A89471021CDA0F8251132E65BC201B4A20AE3E717988BA737A50D0080364D0035571043B3703B938D8C3104853C9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.foundationsoft.com/wp-content/uploads/2021/09/ConstructionHeader-V2-3-compressed.jpg
                                                                                                                                                                                                                      Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..........5..................................................................@...8...L.....V.a..6x..U...f....61..H...H......@(b..7!D...C0..4!..'......7...:gj.t.^m.........;....4.L..G.>.f5..h@Y.....zcl.o.?c.}W.o...'.)...z3W..3..|..x.......>.:..&....3c...61.my.;.z.k.:.......UjeW:..h..3#G.53...C4jdV.5..F5...r.n|k....x.F......uQ...I..I.lh..r..H...@Y7:h....h...!..2.N.h...@.OY2..5U-.P.c...B.0L.5...@.@.....1.......1..L..@.4...(..<.s...K-%b....d..........,....`.....OW,.J...#e...fh....fj.;ff.fh.C#WX.....3@..Ab..Ff..hVf....n...(Y(.l..7.o.J.W.O......].~....W..o....2..8.v.u...X........h....!.hh....Y..~...z...._.........x^....x`~...P..B%.*.R.6!..(.5/Q...J"4.L]........l.(.[y...ijK(...S.).m.;..H.*..........`o.*..X.4.\2.tu.k6]H...%...o....r.O6Q.W....F..jE.D.(.&;.>...i....@*h@h..kS0rA....oD..&.H.....d!..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34533)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):137090
                                                                                                                                                                                                                      Entropy (8bit):5.312969765322909
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:R4X0FUM6Q14lROSs927N6c2Lpqw/Ili9EVZvqayHi0oill3zLegbyb:RdG44lLN6cSAliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:91E2BDB424CEF191F0C3475FCF8E1D8F
                                                                                                                                                                                                                      SHA1:AD0F2B6D1C03CCBD0DFD879FFB301837771624DA
                                                                                                                                                                                                                      SHA-256:880F0306160BAB49BC34FA383170931569B8E97B8E070A6F2C15B6F276BAAC69
                                                                                                                                                                                                                      SHA-512:CA13B4CD40FDCC717B064C0F4DA0F43CB4510F950DCDAD2C13A2F514E69C467FC56D4617331909FF3E547293941661DB3B3417F053805842AAB19272C94BF88A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="new-0-day-vulnerabilities-found-in-microsoft-exchange"><head><meta charset="utf-8"/><title>New 0-Day Vulnerabilities Found in Microsoft Exchange | Huntress</title><meta content="The Huntress team is currently investigating new 0-day vulnerabilities in Microsoft Exchange servers, piggybacking on ProxyShell and ProxyLogon." name="description"/><meta content="New 0-Day Vulnerabilities Found in Microsoft Exchange | Huntress" property="og:title"/><meta content="The Huntress team is currently investigating new 0-day vulnerabilities in Microsoft Exchange servers, piggybacking on ProxyShell and ProxyLogon." property="og:description"/><meta content="https://cdn.prod.website-files.com/6579dd0b5f9a54376d2
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8798), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):8798
                                                                                                                                                                                                                      Entropy (8bit):5.089726318453755
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:lYRFIAAwwGRfQBMRV04Ip7LZzr9ZVkiiQK:mRFIZwwGRfPRitp7Fzr9ZVkrj
                                                                                                                                                                                                                      MD5:C5EFCDC9E465604F32CF24AF10FD6C13
                                                                                                                                                                                                                      SHA1:20FB642D2BFA7B5593CCF14AA11FFF2CCC3E8DF8
                                                                                                                                                                                                                      SHA-256:862BAE5C822D87DB86D0B893F474177CA1D9A51309354F12CC0AB85CD9BD9CF7
                                                                                                                                                                                                                      SHA-512:5D09DAC4F395C8682D3DEC65573CFF441BBF0C22CFC5ABF524DCC54693D0AFDFFDCF00B13010F6995DA81EC4AEC59FE315B5E131523EC2833B86C1A1704D7589
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/js/0.0b2ebd4a.chunk.js
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[0],{LaGA:function(e,t,n){"use strict";(function(e){var n=function(){if("undefined"!==typeof Map)return Map;function getIndex(e,t){var n=-1;return e.some(function(e,r){return e[0]===t&&(n=r,!0)}),n}return function(){function class_1(){this.__entries__=[]}return Object.defineProperty(class_1.prototype,"size",{get:function get(){return this.__entries__.length},enumerable:!0,configurable:!0}),class_1.prototype.get=function(e){var t=getIndex(this.__entries__,e),n=this.__entries__[t];return n&&n[1]},class_1.prototype.set=function(e,t){var n=getIndex(this.__entries__,e);~n?this.__entries__[n][1]=t:this.__entries__.push([e,t])},class_1.prototype.delete=function(e){var t=this.__entries__,n=getIndex(t,e);~n&&t.splice(n,1)},class_1.prototype.has=function(e){return!!~getIndex(this.__entries__,e)},class_1.prototype.clear=function(){this.__entries__.splice(0)},class_1.prototype.forEach=function(e,t){void 0===t&&(t=null);for(var n=0,r=this.__entrie
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 17728, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):17728
                                                                                                                                                                                                                      Entropy (8bit):7.98898843562176
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:TeeuNDF51IIAIJU5gpYLwgH3lo2BbRL5KB6wHE9:TMNxIIhUPUgVoq/K0Am
                                                                                                                                                                                                                      MD5:FD0185054945B2ABE907DC7E524389C9
                                                                                                                                                                                                                      SHA1:A4FF7F06142ECECE5403A39D447323B784B00609
                                                                                                                                                                                                                      SHA-256:71425F588C17EDB9905C3ED73AEE0404B58772B91C8154FE53D3157F58F0B2E2
                                                                                                                                                                                                                      SHA-512:10A6E4FBE22F5C27608C0A2FB169A2AAB464F4364996D27451982F4538626C32C46E27B342ECA1F5EB33A95205D545A1B96C7A1E72B99C7EB8A20AABD4E35D97
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296925_hknova-regular-webfont.woff2
                                                                                                                                                                                                                      Preview:wOF2......E@.......x..D.........................?FFTM..\..6..".`..R.<..e.....0..P..R..6.$.. . ..p..H..=...5l.F....._N..6. F......-......c...&.Z...:.!.F..Y.....Y...F).....E...{.%.....Y..&i)y...%.,.|.;.H4).g(...M.M.|..t......].....AV..s.g^.|.hd:......J!@?Q5.3_.8.6.ru.3.m.Or..Dk.U.......`....5.....r.f"...n*.*.......m..\.rn...)..S..$.B...)...H...L1r.\.:.Wl/.X....0u.$...o..-..OJ......O..../..B...D.0.TDV}u.D|...`n...f...i...h4R.~..z.u.B..%..d..st...e%s.+...C....].U..L.{&.T..z@a^......$i.....{E`.K.. .aY.{..< .mF..........n....p<......((.X.........z..r.r.~..`.Y...Z.E.*..$.....f..\..j......m...3q2.QcT.....!.n.C..OWV:..Xeh"....P6/.Y...s6.t..A......io;O..-.|g..?.....WX.6M.ysg4.$...k.he....D..iGc@.p..DA..H....f(sRb..L...I_...S.......C%8...sSb...J7...........a..+0l.6.P&..QL.\.T9.......e.S..*]..T.T.kMr..X..)U...K..n_.d..y....X.AB.b.A.....l.wxUL..T\.#...{g.3..vR..".B...../.~..?....p....G.B.].A0A...P..@.....*T@U:.:.<...@.}...YHv.f..2 .n.YH.'...I.r.k._w....N..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34569)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):139224
                                                                                                                                                                                                                      Entropy (8bit):5.32570538206189
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:g4X0FUM6Q14lR+psz27N6cQpqo/Ili9EVZvqayHi0oill3zLegbyb:gdG44lON6c4AliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:76817FBA63F696527D65FF9A342D83D0
                                                                                                                                                                                                                      SHA1:8236CFDC5A246EDEE439F8BF4E4A797F17BF7A44
                                                                                                                                                                                                                      SHA-256:D1A96B003589E17C68DEE006441CB56F761B6523C158EAFF9483749729F259CD
                                                                                                                                                                                                                      SHA-512:45CE4A3FF350E87B594244A452C66156F0C9C2066E7036ADD274235CCDE628F10D823A64D0EEDDA901C33FDD144E54A0B4F83EAC0CF932AF6C7F23B69789069A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.huntress.com/blog/cracks-in-the-foundation-intrusions-of-foundation-accounting-software
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="cracks-in-the-foundation-intrusions-of-foundation-accounting-software"><head><meta charset="utf-8"/><title>Cracks in the Foundation: Intrusions of FOUNDATION Accounting Software | Huntress</title><meta content="Threat actors have been successful in gaining entry using accounting software commonly used by construction companies." name="description"/><meta content="Cracks in the Foundation: Intrusions of FOUNDATION Accounting Software | Huntress" property="og:title"/><meta content="Threat actors have been successful in gaining entry using accounting software commonly used by construction companies." property="og:description"/><meta content="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 341 x 53, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):3563
                                                                                                                                                                                                                      Entropy (8bit):7.761435808374772
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:YnnxICFYtw2KTxVtvVANqGxGUqx1ijz2kuKNKeQ+6LPYXmiv9ifymRoEzo7RpdVP:4xI8Ytwz7VgGZyz25eQ+6LPYH9gCjP
                                                                                                                                                                                                                      MD5:1B0E78C141348B135226B1C33E1B82AA
                                                                                                                                                                                                                      SHA1:320398BA2FC36A6E6F3B26F23C2C091782C51E2F
                                                                                                                                                                                                                      SHA-256:B19DE5190F2A423DAD768C2B0B0C1E29B153512259C53F2C3445999E7F2DFC51
                                                                                                                                                                                                                      SHA-512:5F5D7332FC399F75CED9A6ED82FFE1ECD766A9A942AEB29BFD33DFDEBD948B052D06F5E210B7137943F4E719FD68C89D406EA1AE65B3F9EBC3E0B4E68A32495E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...U...5......Q......gAMA......a.....sRGB........pPLTE...@`pEZuE]u(4D(4D(5CE]uF^tD\t(4DH`xE]t$3BF^tE^t(5D.. F\vE^uE]t.. E]uF]tE]t'4D'4D(0@D]t 0@%5EF]t&3CE^u.."F]t.. F^t.. .."'4D..!..!(5E..!F^u'4C.. (4D..!'5C(4CE]u..!(5C(5B.. F]uE]u(4D'4D'5C'1E..!(4C(5C.."'4D(5C..!.."E^uF]t'5C..!'5D'4C'4DE^u&5C..".....U.."E]u'5D'4C.."..!.."'5C&4B**@"3D&4B&4C(6C(4C&4B.@@(5C(4DGUq'4D'4C'4C(4D'4D#2@F^s..FD^t(5C'4AE]tF]u'5C(4C(3C.-<(4D'1E%5B'4D'4D(2A(4BF]u***(4C'4C'6F(4B'4C.99'5C(4D'4C(4C(3D&4D'4C&4D.+G(3C'5C&3@(4C(5D&5D(5C&/B'5D&5E.33'4C(4C!,C)3=(5C(4B&2B(4D'4A&4C(5D$$I'5C'3B'5D%2D$7@'2B(5D(5C'4C(6C(5D$1=.. .. '5C(4DE^t.33(4D(2C(4C(5C&3B'5C'5C.. D\tE\tD\uD^tC\t$77&4A'5D'4D%5D'4C(4D(5DF^u.."."......tRNS..0`@....@. .2....P..0..... p.0.P..`. .p..?...@.......`P.?...4.....po.o....~..........6..Ik&.].....v...$_.Os'......>.3l....!.....Zq.^._.(.te...C.....YQ.;....hV).B..9..?O.S...L..d.._.....J.uR..p.....@IDATx...c.H..G..Y.........N.4i..K.m...{K.|.{.....LV....i...mZ...i4#.....72
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2932), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2932
                                                                                                                                                                                                                      Entropy (8bit):5.466224404193898
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:EOr7uIZmsdCEKjL+0STpWsiyu5jdoWvdwAdjjhJ1G8HpooVp:vuIikTs6WFjjb1Gy3
                                                                                                                                                                                                                      MD5:192F5F35A1B38715E747A496882AD0EF
                                                                                                                                                                                                                      SHA1:02240EA0229D970907903C825B1683CBD31E1B47
                                                                                                                                                                                                                      SHA-256:0C07B854855B0E2BD7839C3659DEFA45307E96E281B3C00571D09F213EB6A76E
                                                                                                                                                                                                                      SHA-512:13CD9882F9CDCAFDE79B8C9A292A2A8DEDB11CB43B051D84DF6B4624B355904B9E47367D6C91805F1750F21D98610188C307076FC110399E7981BE65EEB950BE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:!function(t,e,r){var o={cids:[],agents:[],paths:[],pathPrefixes:["https://zoom.us","https://www.zoom.us","https://explore.zoom.us","https://us02web.zoom.us","https://us05web.zoom.us","https://1.1.1.1/","https://1.1.1.1/pt-BR/dns/","https://www.cloudflare.com/learning/ddos/what-is-a-ddos-attack","https://www.cloudflare.com/learning/cdn/what-is-a-cdn","https://www.cloudflare.com/learning/dns/what-is-dns","https://www.cloudflare.com/media-and-entertainment","https://www.cloudflarestatus.com/","https://www.cloudflarestatus.com/?_ga=2.35996259.2108316469.1554333761-13370612.1552956708","https://www.cloudflarestatus.com/?_ga=2.206399059.190221946.1556053151-1076456093.1556053151","https://support.cloudflare.com/hc/en-us/articles/200171936-Error-520","https://support.cloudflare.com/hc/en-us/articles/200171906-Error-522","https://support.cloudflare.com/hc/en-us","https://support.cloudflare.com/hc/en-us/requests/new","https://support.cloudflare.com/hc/en-us/articles/200171916-Error-521","https:
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1434), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1434
                                                                                                                                                                                                                      Entropy (8bit):5.753879254497127
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:2jkm94/zKPccAv+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtm1+7E/6kKsQ:VKEctKo7LmvtUjPKtX7Q1+gCkbLrwUnG
                                                                                                                                                                                                                      MD5:8C42AEB65A5E249CDAC026525C9262CA
                                                                                                                                                                                                                      SHA1:6224FC6FC3CF389B257B8F2405A466FD60EBB5E7
                                                                                                                                                                                                                      SHA-256:7CB7B3E07675CD1ED331968CDC8E63CADE8B8CFF7BB3A60A7B8D74129E8DBFDA
                                                                                                                                                                                                                      SHA-512:1A4D62A054B3353F0A72756D3079F0EE9E3E57B47FC669851966CCDFDC9A269BA6909A1A4E68B7C75822E3534C5EEA41C546E1C59C721B8876A87EDD5180641A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.google.com/recaptcha/api.js
                                                                                                                                                                                                                      Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m)
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11238
                                                                                                                                                                                                                      Entropy (8bit):5.429551901276069
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:i60xAwDDNgTXEN+lkYvth/2pnavkdeWDUvbtJovYpffpfwVcV7Cllpr3d/STKI/w:srKfWVeSUvbzFpZuI6lpr3d/SWI/g
                                                                                                                                                                                                                      MD5:17F25EC2EB5696BDBBAC0D66988D8548
                                                                                                                                                                                                                      SHA1:9A99F908EF04463318BC1385E574DDEB1788B9FD
                                                                                                                                                                                                                      SHA-256:B229260900135AD121886E0FA97243A5089DFA4C39AB4B6267A0F07BD2655EEC
                                                                                                                                                                                                                      SHA-512:0D6D7E3761E41A6A51BD5C389C1713B2157B82C582797E03C164C650FC0FF3A80A274BE763E2557B1CBEB444DD0A6A9BA18C75D09B5ABFAA0CC76B55B7372E3D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="34" height="34" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_199_771" transform="scale(0.00119904)"/>.</pattern>.<image id="image0_199_771" width="834" height="834" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):82845
                                                                                                                                                                                                                      Entropy (8bit):5.537458255143388
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:zHFeLm5jmnF6JKw99k2O+XufI0yOpGgKr:cZwNXAI0yOIj
                                                                                                                                                                                                                      MD5:F78079AAFFE016EFB8EC35B9FBB9F42F
                                                                                                                                                                                                                      SHA1:4317F808CBF21CE975A0006C6590F5DF07EA4D97
                                                                                                                                                                                                                      SHA-256:E523F47C65C171A685CA8F1BB0C0C432F4D71104FA56E8F6163126EC908CC430
                                                                                                                                                                                                                      SHA-512:461EF9ED9C7FB181537930DD21CCCE08246D736E5D8E3F1817932A8123AA7A2417F10F07693E2DEAE8CCE0FD179F14B9B7CD8CDBA308BCA219E13A34B1456F7E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/js/8.5fdda827.chunk.js
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[8],{"+/Je":function(e,t,n){"use strict";n.d(t,"a",function(){return r}),n.d(t,"b",function(){return a});var r=-1,a="PRE-RENDER"},"+Kbs":function(e,t,n){"use strict";var r=n("YWhp"),a=n("S0ig"),o=n("ERkP"),c=n.n(o),i=function Attachment(e){var t=e.fill,n=void 0===t?a.a.composerIconColor:t,o=e.height,i=void 0===o?16:o,s=e.width,u=void 0===s?18:s;return c.a.createElement(r.a,{className:"drift-default-icon drift-default-icon--back-arrow",width:u,height:i,viewBox:"0 0 16 18"},c.a.createElement("path",{fill:n,fillRule:"evenodd",d:"M8.078 16a.71.71 0 0 1-.513-.222.784.784 0 0 1 0-1.075l7.53-7.879c.562-.587.871-1.368.871-2.199 0-.83-.31-1.611-.87-2.197a2.883 2.883 0 0 0-4.204 0l-8.735 9.139c-.493.516-.73 1.012-.703 1.476.026.452.298.801.46.968.27.284.563.402.892.358.413-.054.888-.35 1.375-.86l6.854-7.172a.703.703 0 0 1 1.026 0 .784.784 0 0 1 0 1.074l-6.853 7.172c-.728.761-1.475 1.196-2.222 1.293-.783.102-1.509-.172-2.1-.79-.528-.553-.841-1.2
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):32698
                                                                                                                                                                                                                      Entropy (8bit):5.94162619264761
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:f+vvJOTfxP7UjRcINd75PO7297sJj/5c1GNPIRYoVyG+lC:f+vvoTfBUSINdd1yV5SGmRY1jC
                                                                                                                                                                                                                      MD5:F413DE4BE29D134D01E6DF9DBC1C9335
                                                                                                                                                                                                                      SHA1:93C05D1A8DE87212AA97147289C559B02FAB8087
                                                                                                                                                                                                                      SHA-256:10E67908982D5260EFCE3871E7C658A5875F7090210D052313C5733BE904B640
                                                                                                                                                                                                                      SHA-512:F42C1DCDFAD6B89FE651E93CAFC7157044BE000B592CCFA16F5D859D4130A8D53170C29F39C13E5C4167D8B825E29750D081915ABF47A4ACEB21D04A04456E55
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="34" height="34" fill="url(#pattern0_1800_4)"/>.<defs>.<pattern id="pattern0_1800_4" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_1800_4" transform="scale(0.00119904)"/>.</pattern>.<image id="image0_1800_4" width="834" height="834" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x365, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):19679
                                                                                                                                                                                                                      Entropy (8bit):7.962718305391483
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:37Unz/ZA6PQ/qv/YNCGHeRN8BZdSU3eCHQT2X/vhyjnKIvk/tcoPXX6Ra:3Inzx+/qNG+RGBX9HQqEnXmPXXCa
                                                                                                                                                                                                                      MD5:9C019FB2A657A724AEE0BE608F224A12
                                                                                                                                                                                                                      SHA1:3A31E02FD2B7B56D88E13AB14FFB25E7E96B72A1
                                                                                                                                                                                                                      SHA-256:A3722538CBDE912FB88359E61B170C8B70539B10285D975CE9EA6889DC339493
                                                                                                                                                                                                                      SHA-512:CFF1369CFFE3AEE4A818BEA48A60DE8B1A9C767959470A6B205E935FA0C2E81C8F39A36FFC456BAE8CABDC2F4E722F45DA28E73DF10FABC131BFEFB3CA6EEBFB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d297167_CVE-2023-23397-Response-p-500.jpg
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......m...."........................................X.........................!.1..AQq."2a..#BR......5Trs......$%37DSUbt...&4CV.'6cd....EFu................................>.......................!1..AQ..2aq.."R.....#3....BST...r4Cb.............?..&.L..'...... .....SHsMBI.).F. (@&.(F.@..I.K).G. T.`.I&.....yQ.j!.H(.(...5....$.S."YFRM.4.L..$.QM.K)......)&..S.j2.T.QM.H..Q......A. T.....`.........S@.K(I.BIH(. .$.PL(I!,.BS...V...RB...AM.<....P.4...i#(2. .I5..aG)....S.BI.&...I....5...$..SP.)......Q.IB....$.O* .("I..J..`...*2&..M.q.5..P..K)...O*)..S..L..0.TBh....$(I..(@.K)..<..Q....%..I.BH)()....(Jr..an.>4.B....<..i...TC.K*(@.B@....MB4.h..i..#.5.(I..ByA.(.I.Ie0.......j....(S'....Td4!......`...$.j..eC)..rhK(...4.H.2a.......O(.YL(eH..$.Bh.4.I.P.ME0P)..yQFT7&.j..e.I..I.P.BYB..!$..O.%.$.TW$....P...r.P$...FT#.`...$.aE0P$.....I#*9RP.hI4.'....,
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2040
                                                                                                                                                                                                                      Entropy (8bit):7.844906171690779
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:UeRd5JEtMPgd45LmLt8G6IwyAoTNROfNU9XidgFcWIXG7DJ4yg8Ur:FR1EKPgd4w/5x+GcWIXG7DSyv+
                                                                                                                                                                                                                      MD5:B58AE77E6D398E78DF6F3F4B8714B7A8
                                                                                                                                                                                                                      SHA1:5722E9589D88152024B55A0842790306F4FA08EF
                                                                                                                                                                                                                      SHA-256:90A846D35A116EA728213C58F46E1B935B94D89D0744B43A0C2082D2B87959EB
                                                                                                                                                                                                                      SHA-512:8DBF4F42104EF7C6A576893FE10B741975911DCBB177564C52B8EC6005128F3595E86A54A2860ED50C7391958CA8629B06641478ACC7B3CB8EE5B5B7F643A5D8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6644f7e1e53239ee83da1446_soc%20(1).webp
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X........e..e..ALPH.........!G..=_.IWw..m......7X....F.....8.4..7..zUe....@..*=.3.. .........9a.-S.oK.A.=....).z(8q..G*..R.IZ.0V..6.....V.Q...X_..`]./......=bl.>.2a.s?.....yQ.B..K.(....(....@...)..o+.x~Ye6\..U....ge.._]S..S.@.M5..<....e..@..;.*..~sf..7\..{.)p>......LdF..(..%^..B.....0.c.U...3q[.zVp...F...H.H...iKZZ.2.(xK..7Aw..j(....^..$.mn5.t..{P..'Z_...h%.w.....V..L+...5x....u..ad...8g2...Q..H.LSq..^.W......!.E.>....Q.a.....F.p.^....$.4.....y...H{.....g../.n..f....hT.K.p....].....P..g......2...P......F..$=..f....g"D..?i.^..D.....@;.I...g%.]..;..6+5.DL.^..m.6.....N...$ ...b.w..\..je..\.u....:\....e....5......h2.d...~.K.A~'(.i..;p......].Q.........B..).`....v..W.QP....E..u......".|..k..........8.D..(....."...-..G.@"j...b".[.-.......$.m.......@Yg"b..M.>5x^DS K....T7...%".pS}\.N.x[#y..n..8n......2^`>f)x.|>..m.zn....'...n..o....M<.E8...e."_..d1..%..W...J.........<]Jp/.=S......\.\u.*....:&sQ.....7Iu.1...Qd.7l..'....sP......%
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x365, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):30391
                                                                                                                                                                                                                      Entropy (8bit):7.976078495982371
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:8ptONPfe9u94fXmst7iBi+cXquTwxE5vNG4Y0/60w/UR:NZOIWXmstyFcdPGuw/UR
                                                                                                                                                                                                                      MD5:85ABF9624A535351DCCF9F8AD93D5FBB
                                                                                                                                                                                                                      SHA1:2569D5F67D75BED276CDD1D2C24D64846BF2094F
                                                                                                                                                                                                                      SHA-256:8E245E5E9630B6FEA32D78C9DC91CB80F1A10B7FEB34C2D87DC9E40A20EB18D6
                                                                                                                                                                                                                      SHA-512:773A0BC2C47B924DD58CC7C1BA2CAFA33085CA06219C4C7B896E3AF7FE1D1CEFFE52CA04525C91F81377BFD6FA3A8A225630F52B8B102C37A4E28ACBC3F796C3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d297137_Two-People_Security-p-500.jpg
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......m...."........................................I........................!..1A."Q.2aq..B....#3R.brs....$45..CT.DSc.....................................5.......................!1.A..Q"2q....3Ra..B..#4C...............?....s..F...O;..3}hI.F...*..;...Z.....4..(.\....49....h..(......JI...;.i.D...'...7...A...T.b...*.%ka......l..c....MTYb..?vo.......h..!...y..;..;}M&..+.|.....?..B.......Z.G.f..hc.@.......o.o.6)..1.....ZO....~...I.1\.........?:M..W;.f...~...I...W;.3}hs..7.T.........\....h.(c=h.\....G....ZM.|.....;.;}i.(.|.....$p}.......8]...:....s.Zd..8..L.a..1..s.....=h6=E..H....ZO;.....&..s...;`...I.h..v.c.......B...o.o..v.v..{o@o.$Y..Jy..By..|3u.i6.....9.t.\6.G....|....+....7......x.i^#g.c..6.)_.H.6v.~....o..b.$t.).......;..3}h.SE.R&.v.f.....~..E@.-d`.v;............t.9?...i4......8...h..'...:P...X`.".|h...Nw..z..2N3S+
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6778
                                                                                                                                                                                                                      Entropy (8bit):7.966173652621933
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:03NSm/G9PMQk4X196x2V+U80s7T63gRUCcT1DJ:jgG9PMmX/6xdU5hwFo9
                                                                                                                                                                                                                      MD5:2DEEA30793899F56A236F1BA505155AB
                                                                                                                                                                                                                      SHA1:9B5E3882A00DD2BD7F39C402BFCFF1398D62C229
                                                                                                                                                                                                                      SHA-256:6F3642CD8FAA981A6B7F71CB0BD88A222ED7C92510100761C38F4BFD689853F2
                                                                                                                                                                                                                      SHA-512:4A01E98B4CEC229964FA3ABCCEFF7995041727E8CB6B35EC4D3921C6B029A147B392D7AA43F59272FDC21A430B6AFFDD254E9DB6A9E60E794720BC88023A538B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a87_Blog%20detail%20Banner%20Glitch%20Left%20Bottom.webp
                                                                                                                                                                                                                      Preview:RIFFr...WEBPVP8X..............ALPH.....G. m.f./y.FD.......3I.6.k.......s.e..TL@.!.o..s.a..2..8:.._..w(.J.........?0...\.M..:...@?.;.....j..E.....:k...jHDd,..w..H..r....,.......:+..vG..F......@..J8.......3...}h.@....C...a.5g6V......Q'ku..Cl...\..jP...\.y.*...}..Ynr|...q.w.@\...y%0n).(\..h0..(..u.:......(#.y].J..o.)i...:..........yC||\..xM..........C.>>.....--...Pn.Fj.Fm....@.o^.[.}S...U+......<..N...G..~...m..V..y!...w..K....X..q.Af.Z.Yx)0.......-u3m.!8..k...B@.... ....~G1^J.fZ.,....XV.W.&."F.E...p.9c...F.P.w...\C+..+.D.Cf.J.N...2.=uF..1k......J]I.0.T#.d..y...........~.c..G.2.T.?..M..3...<..X.e.<..$........2$.m.UQv.....].....~e^.......RzL.....t...%.(.z.~....n.:......=.x.R.Y.Y....q..-Z}&.3...B4[&..OC.K...`._.Q.];..V..0....Y.T........*ZQg`......s...r..B.wp.`.....ub-......Z......h..9.s}q0,.&]..X&..F..3...F.JU..w./.n...3.8.j.L.....0..4.......m..I.'j.Q..R......>.n>._ht..9..|.t>x?|..0....c.G..\.m..3....\.j-...n.R{.0.Z...Q.RE...5.._.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):32
                                                                                                                                                                                                                      Entropy (8bit):4.351409765557392
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:Hd1aKthYM/n:Td/n
                                                                                                                                                                                                                      MD5:282D5D259F93F779E66DBEF034ACAF5E
                                                                                                                                                                                                                      SHA1:E4545F5274FB88C73CC1B0FE9A71F7E0E77EA585
                                                                                                                                                                                                                      SHA-256:F8BCD9E592F05C9CBE76E4264B019613B296257E7C8F9502F76E9DEC8B79DDEE
                                                                                                                                                                                                                      SHA-512:618B434C00D532020BD73DF06203C83D27398DF495FC8542FCC85F41312363678FED2A17A52011FD55A4858AD22F60438BBB11ED29826856411BDDE6DF19D058
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAk1rDqeehHApRIFDRM0Cs4SEAntwUaJ2dDeIRIFDRM0Cs4=?alt=proto
                                                                                                                                                                                                                      Preview:CgkKBw0TNArOGgAKCQoHDRM0Cs4aAA==
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x262, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6489
                                                                                                                                                                                                                      Entropy (8bit):7.852611938896336
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:/im/8jKHvq3a2TDEbmb9J19VUFb+yyM2f4SdP8h7CS3lAskNaWCnmTSHGnP1wTG:KIfSK2TYCH9VU0yz2fJdUP3lAlQWYGPh
                                                                                                                                                                                                                      MD5:A1DCF631420E93978BA11872809BFE00
                                                                                                                                                                                                                      SHA1:5A36A5ECB02753CC126B535D4712289D4D0C4BF8
                                                                                                                                                                                                                      SHA-256:F16FC4881F79C996EC59CCB467FE61A708CD875936B7E77F69430995E51353D2
                                                                                                                                                                                                                      SHA-512:8DBE66090D65007AA114096FD9C99B716AF133FD1CFFE327B9CBAA3E0C6658C3B4D69B71649770F48EE4AFBCDC22355FAE38BA4CE0F71F1C923F87DB6F04F369
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d29707b_BlogHeader-ResponsetoIncidents-PrintNightmare-p-500.jpeg
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."......................................:........................!1Q.A..2a"BRq..#3.CSbr....$..T.............................................................?....l..hC@..@.......` .(...n..z..vf...k..#=....Q.FKp(.w9...b....t.@t..#..G7..GH...........0.. . ..&.....1................ .t.$.I......N.&...6wr9...........(....f.......\@W[m.3.%-....%F.b..w...=...dP....`4I#<..=IG..nQ}..J.y.Z<..,.:....b......A.r<......PV[...(A..Y..NM.F..96...rd.@R..%.(.-.h.T.Z...J2...............@X..b.........I........L`.D1...L......%d.j.D.,J].q5.n.R.u1L.8.&fq...*...l.....OCn..J...L27bZ..0..x.......Z.x.P.....HL..c.B...e.+. b.....,.6>..U..haj...b..66...8ji@..K.W..9<.....y~...2..5..ai...r...>..../.....XyU.3@.s..lj.9~.....u..,.......-........i&U/../.3...y:.j.....]...1.T...[tyYA...;...GDn.L.5.6...+..\.w...\...hW....pl@I.......NH3.NmZ.5.8*.WM..2.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):368
                                                                                                                                                                                                                      Entropy (8bit):5.18183140362833
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:tI9mc4slzWfIR8Ur8iER5FfkMIm1JtdI5cWiD//S8htGsWyeTRKLrdGoPOutMAp:t46s8ti4cMRvxzNWNQLO8MI
                                                                                                                                                                                                                      MD5:B92A7C9703A268BDA64464E9F8C245FD
                                                                                                                                                                                                                      SHA1:2DDA281CF571CAB9A7C37265803B71E6D8AAB0A5
                                                                                                                                                                                                                      SHA-256:F2314DA0B26CC727445F74C19D54F2F75944EA1A610497231BA6A5D9E541ACF0
                                                                                                                                                                                                                      SHA-512:5285BAE904CC80C9F9B451D2D1AB49D2218FD15D73260E5A606420AB56340C67AABEAAE1A0A0A288F5315A98AE7BCA04F8E3A94B2D7AF69BF3A88D35D1598975
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="13.23" height="25.334" viewBox="0 0 13.23 25.334">.. <path id="facebook" d="M88.339,25.648V13.773H92.23l.778-3.959H88.339V6.648a2.086,2.086,0,0,1,2.335-2.375h2.335V.314H89.9C86.529.314,83.67,2,83.67,5.856V9.814H79.778v3.959H83.67V25.648Z" transform="translate(-79.778 -0.314)" fill="#fff" fill-rule="evenodd"/>..</svg>..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5134
                                                                                                                                                                                                                      Entropy (8bit):6.046167665888727
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:i9x0QoaSPWFmh9QFscqcwPAqHPLFsI5OqfkVcDeZHpeB2:bQo/OFmhSFTwPbH3KZJeB2
                                                                                                                                                                                                                      MD5:D2A5CA44ABD7BF4EC2595E249EF4FD37
                                                                                                                                                                                                                      SHA1:6500BFDFF6FC5C797576935828DEB3838520E747
                                                                                                                                                                                                                      SHA-256:FA29FCC22F0CF8CCB0345E6EBCDCA2781228978350518F2B728BC718C5FEA7DC
                                                                                                                                                                                                                      SHA-512:68B9AED76F418305F636F6AF41CA2B63ADF19C9A62AF4DAB36DB91B75E0A00F2C36369AB3F8CCF278B71B8EEF93E3B4AD3731834AC4BA4E032C12BC48E70435A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/65bd4618974812a59c9e95d9_Managed%20EDR%201%20(2).svg
                                                                                                                                                                                                                      Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="34" height="34" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_199_705" transform="scale(0.00442478)"/>.</pattern>.<image id="image0_199_705" width="226" height="226" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAOIAAADiCAYAAABTEBvXAAAACXBIWXMAAAsSAAALEgHS3X78AAANX0lEQVR4nO3dXWikVx3H8f9JdnWxtolFS7HQTdttUVrIeGUvhJ2ilqrgBvdOkWQLxbtueiEFBXdTQS+8aBb0RtTO0l66kIpS8KYbEGFvJLkIpWjbZJG+XZRMX7cxmyNnnjPJvJwzeTvP8/yfyfcDYTaTZPLszPxyznPO/znHWGsFQLlGeP6B8hFEQAGCCChAEAEFCCKgAEEEFCCIgAIEEVCAIAIKEERAAYIIKEAQAQUIIqAAQQQUIIiAAgQRUIAgAgoQREABgggoQBABBQgioABBBBQgiIACBBFQgCACChBEQAGCCChwjBcBGplrK3URqYnIeNfhdW3VYgL3dX5uur9mO297ftb2ft7x81auisiS/eYD63k9VWxCA1XMtZVZEXEfJ/uOq5wQdn7PZbEya799f/JAEkSoYa6tLIjImeDxlB/C9udNsaZuHz21lPJ5I4hQwVxbaYjIdPBY9IQw+9y6MMqEf
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):13577
                                                                                                                                                                                                                      Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                      MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                      SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                      SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                      SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.foundationsoft.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                                                                                                      Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                      MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                      SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                      SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                      SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15752)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):18726
                                                                                                                                                                                                                      Entropy (8bit):4.756109283632968
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                                                                                                                      MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                                                                                                                      SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                                                                                                                      SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                                                                                                                      SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x377, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):22904
                                                                                                                                                                                                                      Entropy (8bit):7.992032912504887
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:384:J0e3N4prh94cVN2OnjrAi7E29HU8uwIRSGWLpi0c1WG/TqkWvsNaMmN:J0IErD4o2b4E0088DU32T/WvsNaB
                                                                                                                                                                                                                      MD5:C8CD781E2998737749BFBD85E84748AD
                                                                                                                                                                                                                      SHA1:F6B9AB65B37A97552D5425A65A6E06477CFF42DC
                                                                                                                                                                                                                      SHA-256:FF0F930ADC06CC6B0C43F6FA759E3484AA50D2B102B17DFD892CAAF1CA0B04C5
                                                                                                                                                                                                                      SHA-512:CBDB77BDB1CD5F011CBCAD54FA9E3375546F30E1A4C42A81B59C17EABE323F56FE42FE845833C9543D7174F3366DC4CECCA9F9A5CFA10A6D5AB75147434B4D93
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:RIFFpY..WEBPVP8 dY...S...*..y.>m2.G$#"!'......gm....H.w.^.S8n...\.._...Oo....h....]..7x...9.o...&..@W..\=)|..o.....=............Nb..._2...I.7._i_....+.?./...{.~O...O..S...Y...z.{7...R.....G._.....9...+.....k...k..../..?....7...../....?Z.y...........$.d.#....[.4>.0%./c....%/.o.:C.;.....}.........v..0%h.m...|..k..`W...:~..F..1.......?..3b[..7...Ou. ...Q =...K..?...&QE..M..+.._~HYc.Ju..Z_...d...C/..A..X....e'.J..,..\...V6H...bN...^.F*.f..H..TNr...rD$h2a...o..t...._.B..d.. .x.6t19........4i....^.f!c$..A.|4.C..O..Vh%.M..w..M0.u....K..a.I... ...f9.6.a....i_.Ls.<u...,.....i...ED....t.Q,...~..,v.u..#....aZ.X.6;.._.. ...bZ.....=.........5UwlL.....G..|D7'V..Lj4X..R).6.KK..YT....N..t.?Q...y.w5+..........Uq&.G..J..M......DIzx..f?S..M.y.....h:..`...r.%.l..d........<2A.F.L.....r.)x.}.eEfH{9*./...J...jH.m&Lb...E..h.9^H.O...YC...i;..-..tn.U..KcM.S..w.b.F.Vz.E...8S..S.......8AP.K....Y...mv..xjkf.5.....t......."O..p.../eU..+Zu.}...\.7..BA;...h.(.....T.0.$jg ..5+
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18047)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):18665
                                                                                                                                                                                                                      Entropy (8bit):5.6597962328168805
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:KcucfzmJPGjgWvE9IsDJATsmFpl1GnaeuB9gwcmIIo0V:KhkC6gWvQ1ADlqaevWaq
                                                                                                                                                                                                                      MD5:B6E16CC3BE8C019E53ED99CC16B0BF99
                                                                                                                                                                                                                      SHA1:FFC2AFF99CDDFFDDC634A5D658B21D40C7FE7E56
                                                                                                                                                                                                                      SHA-256:B776D049AC813596B2DC0946A9F4D65FE91729054B82747B625CDF73522B4F17
                                                                                                                                                                                                                      SHA-512:F9E0937DC5D107FE948CBD7840FC285A82D1E536170523E56C5C183EDFC52E1DD9E78E32B2CC4B19E4EA9DEB54EF2866D56B2A5A28E74C524D6128783ACDB81C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var A=this||self,n=function(V){return V},q=function(V,B){if(B=(V=null,A).trustedTypes,!B||!B.createPolicy)return V;try{V=B.createPolicy("bg",{createHTML:n,createScript:n,createScriptURL:n})}catch(U){A.console&&A.console.error(U.message)}return V};(0,eval)(function(V,B){return(B=q())&&V.eval(B.createScript("1"))===1?function(U){return B.createScript(U)}:function(U){return""+U}}(A)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var r,$p=function(V,B){return(V=V.create().shift(),B.R.create()).length||B.G.create().length||(B.R=void 0,B.G=void 0),V},Vi=function(V,B,A,n){try{n=V[((B|0)+2)%3],V[B]=(V[B]|0)-(V[((B|0)+1)%3]|0)-(n|0)^(B==1?n<<A:n>>>A)}catch(q){throw q;}},BC=function(V,B){return B=0,function(){return B<V.length?{done:false,value:V[B++]}:{done:true}}},Ug=function(V,B){return X[V](X.prototype,{do
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):102
                                                                                                                                                                                                                      Entropy (8bit):4.793927974985177
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:JSbMqSL1cdXWKQKwi+nzXXWaee:PLKdXNQKwB7XL
                                                                                                                                                                                                                      MD5:AD5E6A567D064CBA36F2A56CAAB2D866
                                                                                                                                                                                                                      SHA1:A3B46EA0CA5DF5A6B6AB6BB228CF805065523CD1
                                                                                                                                                                                                                      SHA-256:E70942D2B905910AF2538C685C2223C25E5068BFBCCB9742CFA5FFA48150D291
                                                                                                                                                                                                                      SHA-512:BA45B3D74C0D2E0AC22BC97BACB6DF549D7A4EAE8D64050AF41167376926F4379CCB6BE84A666BA615CAA7C5EE6838F98020C530F5C2CE51F71DAD369D130681
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=EGbODne6buzpTnWrrBprcfAY
                                                                                                                                                                                                                      Preview:importScripts('https://www.gstatic.com/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/recaptcha__en.js');
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):41172
                                                                                                                                                                                                                      Entropy (8bit):5.505998162296305
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                                      MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                                      SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                                      SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                                      SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18047)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):18665
                                                                                                                                                                                                                      Entropy (8bit):5.6597962328168805
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:KcucfzmJPGjgWvE9IsDJATsmFpl1GnaeuB9gwcmIIo0V:KhkC6gWvQ1ADlqaevWaq
                                                                                                                                                                                                                      MD5:B6E16CC3BE8C019E53ED99CC16B0BF99
                                                                                                                                                                                                                      SHA1:FFC2AFF99CDDFFDDC634A5D658B21D40C7FE7E56
                                                                                                                                                                                                                      SHA-256:B776D049AC813596B2DC0946A9F4D65FE91729054B82747B625CDF73522B4F17
                                                                                                                                                                                                                      SHA-512:F9E0937DC5D107FE948CBD7840FC285A82D1E536170523E56C5C183EDFC52E1DD9E78E32B2CC4B19E4EA9DEB54EF2866D56B2A5A28E74C524D6128783ACDB81C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.google.com/js/bg/t3bQSayBNZay3AlGqfTWX-kXKQVLgnR7Ylzfc1IrTxc.js
                                                                                                                                                                                                                      Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var A=this||self,n=function(V){return V},q=function(V,B){if(B=(V=null,A).trustedTypes,!B||!B.createPolicy)return V;try{V=B.createPolicy("bg",{createHTML:n,createScript:n,createScriptURL:n})}catch(U){A.console&&A.console.error(U.message)}return V};(0,eval)(function(V,B){return(B=q())&&V.eval(B.createScript("1"))===1?function(U){return B.createScript(U)}:function(U){return""+U}}(A)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var r,$p=function(V,B){return(V=V.create().shift(),B.R.create()).length||B.G.create().length||(B.R=void 0,B.G=void 0),V},Vi=function(V,B,A,n){try{n=V[((B|0)+2)%3],V[B]=(V[B]|0)-(V[((B|0)+1)%3]|0)-(n|0)^(B==1?n<<A:n>>>A)}catch(q){throw q;}},BC=function(V,B){return B=0,function(){return B<V.length?{done:false,value:V[B++]}:{done:true}}},Ug=function(V,B){return X[V](X.prototype,{do
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):68076
                                                                                                                                                                                                                      Entropy (8bit):5.253502339131103
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:qx5P+lx5LhQk+9dSwgx+DFF3rUMFWgqKh20zK5wd:qnmz5LhQk+9d6xwWP0u5+
                                                                                                                                                                                                                      MD5:5B2B6D0508FE18C3EFB6BCD6249FD4E1
                                                                                                                                                                                                                      SHA1:90C9FAF7B629842A0F3A7633BC5713D741C46578
                                                                                                                                                                                                                      SHA-256:E8E658C81A7FF92A6E0F9049EE3A8FC42082E8303ABB6ED44C73361259CBDBAE
                                                                                                                                                                                                                      SHA-512:72BF62BF19432FF110C5357779AD1263EDB685B3C9137A4229BAD38DF0E9A3164EB233F5927358A065562A672E8B2DA6046A91C79F16B3E138826A5EF313B660
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/js/27.3951aad8.chunk.js
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[27],{"8Sys":function(e,t,n){"use strict";n.d(t,"a",function(){return r}),n.d(t,"b",function(){return o});var r,o,i="undefined"!==typeof performance&&performance,a=i&&i.now?function(){return i.now()}:function(){return Date.now()};function throwIfEmpty(e){if(!e)throw new Error("name must be non-empty")}if(i&&i.mark)r=function mark(e){throwIfEmpty(e),i.mark("start "+e)},o=function stop(e){throwIfEmpty(e),i.mark("end "+e),i.measure(e,"start "+e,"end "+e);var t=i.getEntriesByName(e);return t[t.length-1]},function getEntries(){return i.getEntriesByType("measure")},function clear(){i.clearMarks(),i.clearMeasures()};else{var s={},c=[];r=function mark(e){throwIfEmpty(e);var t=a();s["$"+e]=t},o=function stop(e){throwIfEmpty(e);var t=a(),n=s["$"+e];if(!n)throw new Error("no known mark: "+e);var r={startTime:n,name:e,duration:t-n,entryType:"measure"};return function insertSorted(e,t){for(var n,r=0,o=e.length;r<o;)e[n=r+o>>>1].startTime<t.startTi
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (36995), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):36995
                                                                                                                                                                                                                      Entropy (8bit):5.200120618165058
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:d90Wjj74oB5Tf1JcNvDIweEzpg3pmAX7XODXWcWLfN5HS8IWpMvyfA+g/v:d90yj74A4pDNpM7XGWRfN51IOfA+2v
                                                                                                                                                                                                                      MD5:DB0CD5B66C52523E10B87A0C8A2DB182
                                                                                                                                                                                                                      SHA1:4894C769B95F40E47E3F9AFE30C7760020A676BF
                                                                                                                                                                                                                      SHA-256:E12404CCB0492DA0A89FBDA8DB0DDB3C2358FCBD6D29B0C106BA840CA5F5E8AB
                                                                                                                                                                                                                      SHA-512:BF4D831094EB77914FC0A7CBBCEA37E152C55AB973743FB227C681E76FF62F606140D15685566D3DA130D3F62DFE36321A57A7E104A0C55C8803A6C8C2359DB1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[33],{"+nxv":function(e,t,n){"use strict";n.d(t,"a",function(){return initAndBind});var r=n("zgdO"),i=n("usiZ");function initAndBind(e,t){!0===t.debug&&("undefined"===typeof __SENTRY_DEBUG__||__SENTRY_DEBUG__?r.c.enable():console.warn("[Sentry] Cannot initialize SDK with `debug` option using a non-debug bundle."));var n=Object(i.a)(),s=n.getScope();s&&s.update(t.initialScope);var a=new e(t);n.bindClient(a)}},"5g57":function(e,t,n){"use strict";n.d(t,"a",function(){return v}),n.d(t,"b",function(){return addGlobalEventProcessor});var r=n("WwEg"),i=n("jm9a"),s=n("nfbA"),a=n("uIJS"),o=n("wQh9"),c=n("26VM"),u=n("xqFT"),_=n("bTzN"),d=n("zgdO"),l=n("Iwrg"),p=n("2nP+"),f=n("Te+l"),v=function(){function Scope(){Object(a.a)(this,Scope),this._notifyingListeners=!1,this._scopeListeners=[],this._eventProcessors=[],this._breadcrumbs=[],this._attachments=[],this._user={},this._tags={},this._extra={},this._contexts={},this._sdkProcessingMetadata={}}r
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):533
                                                                                                                                                                                                                      Entropy (8bit):5.344013749809664
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:t46DoXvN/hd9jO6I4VF8tsAMiQ5T+AkrPgsQq:t46UtBaaOQuTgW
                                                                                                                                                                                                                      MD5:219DEADBEE76CDDC44A824E96D1551E2
                                                                                                                                                                                                                      SHA1:EF8F93E378AFA24E10A7F5B836B376A84754A58B
                                                                                                                                                                                                                      SHA-256:B6F9D252551BE22BE75BC2E2DA6B9DEA0184C77253CE386907DA818678B45D96
                                                                                                                                                                                                                      SHA-512:2FC88B6F8C1CC740CE325A3BE2686CC615C6B1A2AFDEB32B3EEC953D65236CA6FD42FF98AC8811A5B856E2D380B4452AD22089899D9A8175B436A3D87A97E17F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="9.893" height="15.246" viewBox="0 0 9.893 15.246">.. <g id="Group_41033" data-name="Group 41033" transform="translate(404.445 4581.246) rotate(180)">.. <g id="Secondary_Text_CTA_Black" data-name="Secondary Text CTA Black" transform="translate(404.445 4566) rotate(90)">.. <path id="Path_4469" data-name="Path 4469" d="M7.623,0,0,7.623,2.271,9.893,7.623,4.541l5.352,5.352,2.271-2.271Z" transform="translate(15.246 9.893) rotate(180)" fill="#00f49c"/>.. </g>.. </g>..</svg>..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):36822
                                                                                                                                                                                                                      Entropy (8bit):5.979340205558028
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:EIQ6e15TbzPDaCXeyDsa1GkxO89UzWNN7IatrkvRDPgI6f1lP3KHl3:EIQ9JtXe6saEiUaP7Xr+snM3
                                                                                                                                                                                                                      MD5:9F499A2B8526FCC8975B7708DA750D62
                                                                                                                                                                                                                      SHA1:BCB3C6A7F2001E26430FE9B9E7D7493F9B8D8406
                                                                                                                                                                                                                      SHA-256:DA44B83C4E6FE151E87C9B2F6B7A6F596AAE6F2D215DBBF2109E5ACB25910FB0
                                                                                                                                                                                                                      SHA-512:5E0F8B2331B7EC87502BCD101F954B62AC2CF17AE9D85D9C22B469CC21E99A6DD2C3ECF51CB46E7A53B29E724AD2E9FEF21813A6DD9299177BB6529A1B6F8142
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/65bd430a9ffbd1551fa49ccf_HSAT%201.svg
                                                                                                                                                                                                                      Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="34" height="34" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_199_799" transform="scale(0.00119904)"/>.</pattern>.<image id="image0_199_799" width="834" height="834" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                                                      MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                                                      SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                                                      SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                                                      SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://p.typekit.net/p.gif?s=1&k=ajt7aoj&ht=tk&h=www.foundationsoft.com&f=137.138.139.140.169.170.175.176&a=84263330&js=1.21.0&app=typekit&e=js&_=1726835382264
                                                                                                                                                                                                                      Preview:GIF89a.............,..............;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4143
                                                                                                                                                                                                                      Entropy (8bit):4.176919589181331
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:BiptfcglgAyDGkfyGA+W5pMDC++jQMDBYWX:UptfcKO965Ye
                                                                                                                                                                                                                      MD5:94EF936F5898655DA1CBE6DA072E6E8E
                                                                                                                                                                                                                      SHA1:9F21CD7E9CA61F9CD76876EBE86DE9E29386A664
                                                                                                                                                                                                                      SHA-256:1E4BD5547CF60CB76E0DAEE612871D2D5AFBD135C4CC786C41E67D14710FC589
                                                                                                                                                                                                                      SHA-512:F3C1A063F2A79781A019B87DD0EA82DD7B319DE9FC84BD3806A44D378CA2D80A80D5E094CD561C77772D668CD57F002BFF6C7DC61AD5E5DE7F8DF4B8699D4977
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.foundationsoft.com/wp-content/plugins/branda-white-labeling/inc/modules/front-end/assets/js/cookie-notice-front.js?ver=3.4.19
                                                                                                                                                                                                                      Preview:( function ( $ ) {.. /**.. * bind.. */.. $( document ).ready( function () {.. var value;.. $( ub_cookie_notice.id + ' .ub-cn-set-cookie' ).on( 'click', function ( e ) {.. e.preventDefault();.. $( this ).setUBCookieNotice();.. } );.. /**.. * it ws already shown.. */.. value = $.fn.BrandaGetCookieValue( ub_cookie_notice.cookie.name + '_close' );.. if ( 'hide' === value ) {.. $( ub_cookie_notice.id ).hide();.. }.. } );.... /**.. * get cookie value.. */.. $.fn.BrandaGetCookieValue = function( cname ) {.. var name = cname + "=";.. var decodedCookie = decodeURIComponent(document.cookie);.. var ca = decodedCookie.split(';');.. for(var i = 0; i <ca.length; i++) {.. var c = ca[i];.. while (c.charAt(0) == ' ') {.. c = c.substring(1);.. }.. if (c.indexOf(name) == 0) {..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                      MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                      SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                      SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                      SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://q.quora.com/_/ad/83f2d51fb0164c438fbdaa8c29ed2e5e/pixel?j=1&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&tag=DwellTime&ts=1726835401583&i=gtm&dwt=143&ive=webkitHidden
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):416
                                                                                                                                                                                                                      Entropy (8bit):5.376219628836156
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:tI9mc4slzPs94XYuVVdIAS+rdGoM1/MWF/QRcr6TiIJvbuVmZWcHL5deYLrdGo/x:t4Js9aYuF8x1/RUiQvnWAeYLLULMmq
                                                                                                                                                                                                                      MD5:32E413C109998002E9E0B393369E4C29
                                                                                                                                                                                                                      SHA1:1925E3C5E817391CBDE4246572480130598754D7
                                                                                                                                                                                                                      SHA-256:EB28AFF4C6BE0E7C937E0613FE652106807F44859B5DFCCAB03336B51A85D800
                                                                                                                                                                                                                      SHA-512:02AC65CD5530ABFA9CEA1A3797D9881EE77B2D0A0EB4D6A3FEDA0F572987D2F7E27CD5C186408EED8A7272D5FE9482A66B99122113F453197827F3230579C286
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/655ddcc107aef728354e9c2a/655ddcc107aef728354e9cba_Secondary%20Text%20CTA%20Black.svg
                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="8.092" height="12.471" viewBox="0 0 8.092 12.471">.. <g id="Secondary_Text_CTA_Black" data-name="Secondary Text CTA Black" transform="translate(0 12.471) rotate(-90)">.. <path id="Path_4469" data-name="Path 4469" d="M6.235,0,0,6.235,1.857,8.092,6.235,3.715l4.378,4.378,1.857-1.857Z" transform="translate(12.471 8.092) rotate(180)" fill="#00f49c"/>.. </g>..</svg>..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6778
                                                                                                                                                                                                                      Entropy (8bit):7.966173652621933
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:03NSm/G9PMQk4X196x2V+U80s7T63gRUCcT1DJ:jgG9PMmX/6xdU5hwFo9
                                                                                                                                                                                                                      MD5:2DEEA30793899F56A236F1BA505155AB
                                                                                                                                                                                                                      SHA1:9B5E3882A00DD2BD7F39C402BFCFF1398D62C229
                                                                                                                                                                                                                      SHA-256:6F3642CD8FAA981A6B7F71CB0BD88A222ED7C92510100761C38F4BFD689853F2
                                                                                                                                                                                                                      SHA-512:4A01E98B4CEC229964FA3ABCCEFF7995041727E8CB6B35EC4D3921C6B029A147B392D7AA43F59272FDC21A430B6AFFDD254E9DB6A9E60E794720BC88023A538B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:RIFFr...WEBPVP8X..............ALPH.....G. m.f./y.FD.......3I.6.k.......s.e..TL@.!.o..s.a..2..8:.._..w(.J.........?0...\.M..:...@?.;.....j..E.....:k...jHDd,..w..H..r....,.......:+..vG..F......@..J8.......3...}h.@....C...a.5g6V......Q'ku..Cl...\..jP...\.y.*...}..Ynr|...q.w.@\...y%0n).(\..h0..(..u.:......(#.y].J..o.)i...:..........yC||\..xM..........C.>>.....--...Pn.Fj.Fm....@.o^.[.}S...U+......<..N...G..~...m..V..y!...w..K....X..q.Af.Z.Yx)0.......-u3m.!8..k...B@.... ....~G1^J.fZ.,....XV.W.&."F.E...p.9c...F.P.w...\C+..+.D.Cf.J.N...2.=uF..1k......J]I.0.T#.d..y...........~.c..G.2.T.?..M..3...<..X.e.<..$........2$.m.UQv.....].....~e^.......RzL.....t...%.(.z.~....n.:......=.x.R.Y.Y....q..-Z}&.3...B4[&..OC.K...`._.Q.];..V..0....Y.T........*ZQg`......s...r..B.wp.`.....ub-......Z......h..9.s}q0,.&]..X&..F..3...F.JU..w./.n...3.8.j.L.....0..4.......m..I.'j.Q..R......>.n>._ht..9..|.t>x?|..0....c.G..\.m..3....\.j-...n.R{.0.Z...Q.RE...5.._.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (36995), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):36995
                                                                                                                                                                                                                      Entropy (8bit):5.200120618165058
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:d90Wjj74oB5Tf1JcNvDIweEzpg3pmAX7XODXWcWLfN5HS8IWpMvyfA+g/v:d90yj74A4pDNpM7XGWRfN51IOfA+2v
                                                                                                                                                                                                                      MD5:DB0CD5B66C52523E10B87A0C8A2DB182
                                                                                                                                                                                                                      SHA1:4894C769B95F40E47E3F9AFE30C7760020A676BF
                                                                                                                                                                                                                      SHA-256:E12404CCB0492DA0A89FBDA8DB0DDB3C2358FCBD6D29B0C106BA840CA5F5E8AB
                                                                                                                                                                                                                      SHA-512:BF4D831094EB77914FC0A7CBBCEA37E152C55AB973743FB227C681E76FF62F606140D15685566D3DA130D3F62DFE36321A57A7E104A0C55C8803A6C8C2359DB1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/js/33.ae4de0a0.chunk.js
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[33],{"+nxv":function(e,t,n){"use strict";n.d(t,"a",function(){return initAndBind});var r=n("zgdO"),i=n("usiZ");function initAndBind(e,t){!0===t.debug&&("undefined"===typeof __SENTRY_DEBUG__||__SENTRY_DEBUG__?r.c.enable():console.warn("[Sentry] Cannot initialize SDK with `debug` option using a non-debug bundle."));var n=Object(i.a)(),s=n.getScope();s&&s.update(t.initialScope);var a=new e(t);n.bindClient(a)}},"5g57":function(e,t,n){"use strict";n.d(t,"a",function(){return v}),n.d(t,"b",function(){return addGlobalEventProcessor});var r=n("WwEg"),i=n("jm9a"),s=n("nfbA"),a=n("uIJS"),o=n("wQh9"),c=n("26VM"),u=n("xqFT"),_=n("bTzN"),d=n("zgdO"),l=n("Iwrg"),p=n("2nP+"),f=n("Te+l"),v=function(){function Scope(){Object(a.a)(this,Scope),this._notifyingListeners=!1,this._scopeListeners=[],this._eventProcessors=[],this._breadcrumbs=[],this._attachments=[],this._user={},this._tags={},this._extra={},this._contexts={},this._sdkProcessingMetadata={}}r
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x262, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):12871
                                                                                                                                                                                                                      Entropy (8bit):7.9182535715469475
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:9u0+H47KrbRIusYpxUclGV2TaiM+XM4e6L:9A47K5IuD3kdiM8heE
                                                                                                                                                                                                                      MD5:F9243E9A6B192944A6C50DBBBF5B3C5C
                                                                                                                                                                                                                      SHA1:EA0544D762E1601C80AB4F3E29AFFBD624DA8567
                                                                                                                                                                                                                      SHA-256:0A3D92B7E297DEB7EC857478DAABEFAB8E3DF611A1FFA8144A11CCCA16A7CAF6
                                                                                                                                                                                                                      SHA-512:6DC9513E7E3D15741593A7E854B480186ACF6E7EDC5C26D1D622BEA95D1661586E462363644736EF798E65771DCE33CB517442E2B82F63B3F9702A07E1CCFE41
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/65810894c628f8f736f54859_Rapid%20Response-%20TrickBoot-p-500.jpeg
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".......................................7........................!1AQ."a.q.#2B...R..$3b...Cr.............................................................?..t.I5t..I A6>..PO..z...S..e...bj.}..V.0G..~.QR|A....T..&...7...5u..i1R...fU:.[ 0..t..F.-.g........@.2>..5f...BZW...o..znJ."G........R.W.*.....%N.^ ..b..Shu..0..yNW..........$...C..5.P...q2.K.`..=.EZ.W?....hj,(.:..#.K.lm.G...}.H....&.U..k.........'...>&...N.X.W.....*..05.(.iL......w6...:...16P......V....x2....-...`v........#z[0.0.h*...../.l..q..U.D.q%D.gH!.iV..*.V3..........zK.........;...(.w1.j.....w..8O.O......`......H3...:.../r.c.j..D..3...G.e...E K.W...XF<A.........f.]O.'.....fw8.^e...|......l...q.-.A.$....%......I$.I$.z.s..-."..1(...c.Y]H..Q...5...LV.6......D.= T.M5B.B..(m%..B9......+Q.k....B.Is..........g..9..s.=...t..9j............iURX.2O.h.*.b..n...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (837), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):837
                                                                                                                                                                                                                      Entropy (8bit):5.318586402435905
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:ciXtd88eyYqfjZk0QPWDd2KIduHK0hXKJRWZcK:x9reyYIZ2Pd/QaJw/
                                                                                                                                                                                                                      MD5:29DF5BB770BE8E518FE2206581F712A6
                                                                                                                                                                                                                      SHA1:2547B72C28D11642CB98341593AF4D6D4D98754A
                                                                                                                                                                                                                      SHA-256:82BA33778A6595A59BAEF6E6964C64D7C3E9888C2BBF74461F1948B295DB28E2
                                                                                                                                                                                                                      SHA-512:4D799B06D5D7CFAC51E00390B5BA8C0CEBC3AE5BCA5D6DE8725053E2170F06BDCF581DA20A145471A0655240D275749208D6ECC63B0449D9BC76EA2BF2BE5004
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:!function(){window._6si=window._6si||[],window._6si.push(["setToken","a87a3edc53b5a86d1795d11887b5aa39"]),window._6si.push(["disableCookies",!1]),window._6si.push(["enableIPv6Ping",!0]),window._6si.push(["enableIgnorePageUrlHash",!1]),window._6si.push(["enableRetargeting",!0]),window._6si.push(["setWhiteListFields",[]]),window._6si.push(["setCustomMetatags",[]]),window._6si.push(["storeTagId","e666a54d-ff29-48f9-9baa-2be6ac05412e"]),window._6si.push(["enableEventTracking",!0]),window._6si.push(["setCompanyDetailsExpiration",!1]);for(var e,n,i=[],a=0;a<i.length;a++)window._6si.push(["addSFF",i[a]]);window._6si.push(["enableCompanyDetails",!1]),(e=document.createElement("script")).type="text/javascript",e.async=!0,e.src="https://j.6sc.co/6si.min.js",(n=document.getElementsByTagName("script")[0]).parentNode.insertBefore(e,n)}();
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (2947)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):19106
                                                                                                                                                                                                                      Entropy (8bit):5.584640921248607
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:w4buP6ndRvV2hpIgIVsUGiRm4lIeU4iDFeFs2NdFJsQF+i:w4buP6ndRvl7GiRm4X0JqsG7Ui
                                                                                                                                                                                                                      MD5:46082984A8C66AC3C7B1B2F5A8E69DCC
                                                                                                                                                                                                                      SHA1:2131B666FDC5D920856677A59852762079D4D35D
                                                                                                                                                                                                                      SHA-256:AC1F06F48CCD25802DD14C848094A47DF7EEA1C013794D0269D41B4FBA491D63
                                                                                                                                                                                                                      SHA-512:886572A8C6D1D781C8EF991018D52811E0D2FC89EA89F0DE40B1E8BE0008000C8DA51A8D93A17C876DA8AB63E22F14EDAA69906A73CF0D9A59B198DCECD90E29
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * proxima-nova:. * - http://typekit.com/eulas/000000000000000077359549. * - http://typekit.com/eulas/00000000000000007735954e. * - http://typekit.com/eulas/000000000000000077359562. * - http://typekit.com/eulas/000000000000000077359558. * - http://typekit.com/eulas/00000000000000007735955e. * - http://typekit.com/eulas/000000000000000077359564. * - http://typekit.com/eulas/000000000000000077359577. * - http://typekit.com/eulas/00000000000000007735957a. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"84263330","c":[".tk-proxima-nova","\"proxima-nova\",sans-serif"],"fi":[137,138,139,140,169,170,175,176],"fc":[{"id":137,"family":"proxima-no
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11723)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):11724
                                                                                                                                                                                                                      Entropy (8bit):5.2990679817783075
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:oG8VQVaYCgl2IRppIQq0/RQCq8V7gw/1doiPCrmGR9UDpzpqPKbC9TNJ2jFXWjbT:dVa7I2IRppfa87gwNKYqU6XcXWjoa46
                                                                                                                                                                                                                      MD5:DA8D9BE0AD3831CFD22DCF4CC6FA42EE
                                                                                                                                                                                                                      SHA1:7762CBCCCC15C5431C0DC47DE1B65326BDF43951
                                                                                                                                                                                                                      SHA-256:2C65101E31646C5CE1E2F253A5C554604C5FB5D4F0016FCF5E5C8DC127862076
                                                                                                                                                                                                                      SHA-512:C5FB2A1387332BC6A6FC238597B81B69F4E0FBD37CB31C95ACD1B5A8FEA0225BBC9FBF94F341EAD2709F7DC97476EB1E28FFEEA2B1F8EB60EB76FD4E9BAF4FBB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.jsdelivr.net/npm/@finsweet/attributes-animation@1/animation.esm.js
                                                                                                                                                                                                                      Preview:function nt(t,e){t.indexOf(e)===-1&&t.push(e)}var U=(t,e,r)=>Math.min(Math.max(r,t),e);var d={duration:.3,delay:0,endDelay:0,repeat:0,easing:"ease"};var S=t=>typeof t=="number";var b=t=>Array.isArray(t)&&!S(t[0]);var yt=(t,e,r)=>{let i=e-t;return((r-t)%i+i)%i+t};function xt(t,e){return b(t)?t[yt(0,t.length,e)]:t}var H=(t,e,r)=>-r*t+r*e+t;var _=()=>{},g=t=>t;var I=(t,e,r)=>e-t===0?1:(r-t)/(e-t);function st(t,e){let r=t[t.length-1];for(let i=1;i<=e;i++){let s=I(0,e,i);t.push(H(r,1,s))}}function vt(t){let e=[0];return st(e,t-1),e}function at(t,e=vt(t.length),r=g){let i=t.length,s=i-e.length;return s>0&&st(e,s),o=>{let a=0;for(;a<i-2&&!(o<e[a+1]);a++);let n=U(0,1,I(e[a],e[a+1],o));return n=xt(r,a)(n),H(t[a],t[a+1],n)}}var q=t=>Array.isArray(t)&&S(t[0]);var V=t=>typeof t=="object"&&Boolean(t.createAnimation);var v=t=>typeof t=="function";var ft=t=>typeof t=="string";var w={ms:t=>t*1e3,s:t=>t/1e3};var At=(t,e,r)=>(((1-3*r+3*e)*t+(3*r-6*e))*t+3*e)*t,jt=1e-7,Bt=12;function Ut(t,e,r,i,s){let o,
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):654
                                                                                                                                                                                                                      Entropy (8bit):5.0499173034462155
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:t4xMMqY/hMADt5V/hUfEWsfNTJijHQqc/RTFtMfROj0MfSqJHZwnjHQq0Mpq:t4G5EZOHsFTwjH3cJTFGpOjL1OnjH305
                                                                                                                                                                                                                      MD5:166C01555262C9617DB663EC8A38364B
                                                                                                                                                                                                                      SHA1:7021ADFA2AB5BE133E35C57F29B92FAB0C4F3674
                                                                                                                                                                                                                      SHA-256:442375F1DD6362E4A3E889F3F11E7D14AA686899A36F112AE73986A80475681B
                                                                                                                                                                                                                      SHA-512:F5C9F77967EEFA1DE5A94A207EF30CF5B5B8085B977C6C4BDFD566EF5FF341E93837CAFF232F2B77FF28B04D61691FEF96A0A58F0A60FF73AF80BB8D81896982
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="18.585" height="19.01" viewBox="0 0 18.585 19.01">.. <g id="Group_25633" data-name="Group 25633" transform="translate(0 0)">.. <g id="Group_5553" data-name="Group 5553">.. <g id="Ellipse_309" data-name="Ellipse 309" transform="translate(0 0)" fill="none" stroke="#01c5d1" stroke-width="2">.. <circle cx="7.5" cy="7.5" r="7.5" stroke="none"/>.. <circle cx="7.5" cy="7.5" r="6.5" fill="none"/>.. </g>.. </g>.. <line id="Line_689" data-name="Line 689" x2="5.915" y2="5.915" transform="translate(11.962 12.387)" fill="none" stroke="#01c5d1" stroke-width="2"/>.. </g>..</svg>..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2400
                                                                                                                                                                                                                      Entropy (8bit):7.886458063711428
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:26qkezGvIyH8TjE1cqtrSHbIhR5ughxRaoGpl1/CLqEsF2RLcB:HNezmIrHEeqZSHEumarRgBe2RIB
                                                                                                                                                                                                                      MD5:BA77DA5D63D62F037A4A4E60E8EBEA8F
                                                                                                                                                                                                                      SHA1:48DDD5315C720DC8E8504C72138738C2DB5231D5
                                                                                                                                                                                                                      SHA-256:A4CB8D05B7CC8B3ECD22D3DCFDCC93E2D1BEEE63EC774B31A4851563AB9DAE87
                                                                                                                                                                                                                      SHA-512:D0AF3014EDEDD4367B74FB248044E1665E6FCA5F3F5C64D4C4527392FD3566C3CC1AAE134A7AF2547062270A0EC746074488890111BA58CCBD4B06E3A4E5E454
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:RIFFX...WEBPVP8X........e..e..ALPH.......m..IzS....m...m..3k...L..g...{.g...1...k.~Q.{.........k..P...G...5.Kd...~."W..g'.b.....~.N...7......;%~K^....[O=G..?.}..l.....E....... ..3....L..%...J.bY.Vwrm......<qe.m.VJT....'..u.Z..D=...},.&..2.K..8.........(.{.g.3x..~...7I.\-.c...s.@...N:p?..L-...Iz.........x{.G>)*...y..N..O. ..D.....-...k.s.q.M}.>].z..<..?t.yo.....Y..._@.e.F.gj.j.K......4U..FW....W{.....`...0i.....}7.l..D........yj......q7...U}.0.g....y.=.!.wQ.REi....%...Lk...=b.... ...rE.ZPZ..&.Nr.%W.;.8.{}...h..i }....dA..pLYR..ffk..W{..0.....j$2/.v.sP.R.....,.......s.d*.+.`........,..F.'...Mu5.....zpWQ...g...A..i".......!05b.k.._.A...."..bJ......L.Os3pM...K..[.6..vKt....2......n...R..D....\y.p....7.?...<...CV.3..\&...f,...F.>..@.n!..2..s.I.......b`.a..Xu...L..5......{....u0...K`Ij.Pc1..-..|..}l.kI.n.=....E+p6...BVw.dX+..J.`A.%3..m7....%U. ..DI.;....g.Y..L>.v..j..hQ...:....X.._...L.S}.g.x.w......|Cs.........O.7..-`..?.r..u2..i..i..\j...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 260 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2929
                                                                                                                                                                                                                      Entropy (8bit):7.649254259651819
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:jvErM5AMSTMDNGzqDHNYrsgYC9TbtI2vKXSeLsOZ6ILPlLqZA+9SaTb0:jrphYrBpNJI2v4SILdR1I0
                                                                                                                                                                                                                      MD5:2F3F800DE9F4DD3E525C3162BDDE5809
                                                                                                                                                                                                                      SHA1:AB52BD75270E860599907786D4D953D18452A3D5
                                                                                                                                                                                                                      SHA-256:DDD110C4BA04F49BF5A2B2810941E41F0466502A1D41AFEB39F6C88C8F3173FC
                                                                                                                                                                                                                      SHA-512:CA01E9972D47E52404CBB9639E5F8712E7FD56F7C4AE03F75EACAD9B62372C5C0AF4B11609607616FA31101F00B7A322B62D94FEEFA0B7BBB3651BA86E6A1D4B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.foundationsoft.com/wp-content/uploads/2021/06/fsl-logo.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......(...../.t....APLTE........................................................................................................................................................................................................................................................................................................................................itRNS...<...<)".a......|\.R,.....d6.s.....fE1.XE....pJ.mN>9.w\........A....x,...P....U6./&..jTJj.y...........vIDATh..yw.P..'H.....(TD...JE.-T.....[....h..?.o.n.....lM...oB...c.#f{..6f.j.zT.k........~......#h.....t.....b.?...........b<$..'F....W(.<v..-..C.+.o..E...7...|.N..3.|.$./s.@..6.z..F.b....D4...eE.S./.(...q.O....-.v.....H0.m.H0.......7<.M...,..C?..B.W.._.uM....G9Y'..8.P..w...g....%1~.bU..Lf.<.......`..d..|.....8.z...^.gf...._.%"...P....t.WqY_....@..4-..Jn.V..\.VO..Vw..|Z#.r...Y..GBS.%s...(...x$tr..Z..{].y..L....u.^>..LX.3..z^GIj..N...*..............A......Yc....<.;D..NI.bl...}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):9755
                                                                                                                                                                                                                      Entropy (8bit):4.131117538633603
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:p/4PzVoXwzq1UGaSPbUTHkYGngtk2M4EBOmpk8r9scs:p/AeXc3Y16SOpcs
                                                                                                                                                                                                                      MD5:7DFC101A8CAB56C3D5A6583B0D724918
                                                                                                                                                                                                                      SHA1:6380F5C187ECB61ECDEA3CE7C129B1F2B1CEF6D5
                                                                                                                                                                                                                      SHA-256:C5AA7AB78D224DE6ACEE18057AC85AF4995E935081C989AC9ADCB822443AC0BC
                                                                                                                                                                                                                      SHA-512:0B2A5A21DE2F03DE3DA3008488A7376F83C525CD5FC9822B5815618335023EB56DB8EACD078F9E1C4149D71D5875422E0F2B688542BCBEBAC48DCB7A49C50B75
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/65bd395ec38c5cf450eaaca9_Group%2041159.svg
                                                                                                                                                                                                                      Preview:<svg width="127" height="35" viewBox="0 0 127 35" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_467_881)">.<path d="M5.17005 7.52554H34.4715C35.0178 7.52554 35.5241 7.73137 35.8839 8.06584C36.2703 8.41319 36.5102 8.88917 36.5102 9.41662V27.2854C36.5102 27.8129 36.2703 28.2888 35.8839 28.6362C35.5241 28.9707 35.0178 29.1765 34.4715 29.1765H5.17005C4.62373 29.1765 4.11739 28.9707 3.75762 28.6362C3.3712 28.2888 3.13135 27.8129 3.13135 27.2854V9.41662C3.13135 8.88917 3.3712 8.41319 3.75762 8.06584C4.11739 7.73137 4.62373 7.52554 5.17005 7.52554ZM34.4715 9.08214H5.17005C5.0368 9.08214 4.93021 9.12073 4.85026 9.19792C4.78363 9.24938 4.74366 9.32657 4.74366 9.41662V27.2854C4.74366 27.3755 4.78363 27.4527 4.85026 27.5041C4.93021 27.5813 5.0368 27.6199 5.17005 27.6199H34.4715C34.6047 27.6199 34.7113 27.5813 34.7912 27.5041C34.8579 27.4527 34.8978 27.3755 34.8978 27.2854V9.41662C34.8978 9.32657 34.8579 9.24938 34.7912 9.19792C34.7113 9.12073 34.6047 9.08214 34.4715 9.0
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):550905
                                                                                                                                                                                                                      Entropy (8bit):5.666803401551392
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:kOYnKXi2tpKdoYRMXT+gVL+r+53bl2tjig1yKeVQqNFcU9i1d7sLO1OiUBI2+e:k9KXv3eUvVl2RiKeVHFD9igS0INe
                                                                                                                                                                                                                      MD5:C7BE68088B0A823F1A4C1F77C702D1B4
                                                                                                                                                                                                                      SHA1:05D42D754AFD21681C0E815799B88FBE1FBABF4E
                                                                                                                                                                                                                      SHA-256:4943E91F7F53318D481CA07297395ABBC52541C2BE55D7276ECDA152CD7AD9C3
                                                                                                                                                                                                                      SHA-512:CB76505845E7FC0988ADE0598E6EA80636713E20209E1260EE4413423B45235F57CB0A33FCA7BAF223E829835CB76A52244C3197E4C0C166DAD9B946B9285222
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var S=function(){return[function(q,y,d,h,l,A,G,V){if((q-((q>>((G=[26,"A","JT"],q|72)==q&&(d=[sC,VO],V=(h=Array.from(ee(vv)).find(function(v){return d.includes(v.autocomplete)&&v.type!=Wv&&v.value}))==y?void 0:h.value),1)&11)>=3&&(q-7&16)<9&&(A=h.u[h.u.length-y],l=OC(),A.Pj<=l&&(A.CB=d),h[G[1]]&&h[G[1 =A.CB||(A.CB===1?(h[G[1]]=y,h.Yu(A.Pj-l)):(h[G[1]]=d,h[G[2]]()))),5)|35)<q&&q-8<<1>=q)S[13](3,"label",this);return(q|7)>=-43&&(q|3)>>4<1&&(V=H[28](G[0],y,d,h)),V},function(q,y,d,h,l,A,G,V,v,e,a){return(((q|.1)&(a=[8,7,"O"],a[1]))>=0&&q>>1<12&&(h.P[a[2]]=y,v=[!0,100,1E3],U[36](2,v[1],"2fa","audio",36,h.u,d),h.u.P.I=h
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x262, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4847
                                                                                                                                                                                                                      Entropy (8bit):7.471026601134672
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:A5fHOyV5tS/NgX9/kRRFwXbEPQWv0bTB1SS64k6A:KfuyV/+NgX9sRROEPQlT3kp
                                                                                                                                                                                                                      MD5:2AF22A4BE5FA2BFFCE0BB244E1E574D8
                                                                                                                                                                                                                      SHA1:9A7E7B355126DA17517F7B738AEE8FB284D455DE
                                                                                                                                                                                                                      SHA-256:4A3BACCCEE164DE8794E2E8B9A2B3BA2FC013C9580578500933C53AC7FD4C11A
                                                                                                                                                                                                                      SHA-512:D4826E14CBDB351265DD172ADEEE44EB8D6C8CD884760E3A633327C90160FDE881CD7877ED3EB8BBCBED02942D03CDB54BEC4E72C78A3306F3A6AE51A7386CD6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296eed_BlogHeader-ResponsetoIncidents-MSPBeeper-p-500.jpeg
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".......................................:........................!1A.Q..."2SaRq...#3.BC...$Dc.%r............................................................?....l.................................................................(...................hP...@.,..,..,..D............h.*............... ......................................................d.. .*..............@..............W.....%%.QPh.;.~.......b...w...Zj.........l....e.7y.......K...7._.?..?..r...~Y..........f...O7.%d./...q.;......%f._.2...`8(Q.{m.............B...k..9.pY|?...@pP...h>.oTO........>........b.'...Vg..?0<..z;.;......;.5...2.?...G....7.7......B.O......J^....0<.z.|/.d.cg.?.f.@......}3.~.......jZ.......Q.t........}@...{....C...;....<.$......V^....s...0....M............._...l?.......p.....f?R..?./..0[c.......b.................... ...:Q..3.."..U.L.G$..5F.%
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34657)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):139025
                                                                                                                                                                                                                      Entropy (8bit):5.3255440450133005
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:/4X0FUM6Q14lRiwsX27N6cFhIpqw/Ili9EVZvqayHi0oill3zLegbyb:/dG44lRN6cFCAliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:3DD3C9F127711120B0E17040F3A5A24B
                                                                                                                                                                                                                      SHA1:DF4CEE3BAF2B1B2AE45DD2700CAD1B4249B7434C
                                                                                                                                                                                                                      SHA-256:C250DB565ED8439E0C986B04AF3E1DC31A06545224BA88BFBCB98550477EC5C5
                                                                                                                                                                                                                      SHA-512:C841D24CC45DA00428DC8A59928F2716811E60F823D6832E39524D595942E6AAAB04C7DEE01F64E02CC4321BF41C52918B4B2E145AC18DD47B7F85B9BAECFB18
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.huntress.com/blog/detection-guidance-for-connectwise-cwe-288-2
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="detection-guidance-for-connectwise-cwe-288-2"><head><meta charset="utf-8"/><title>Detection Guidance for ConnectWise CWE-288 | Huntress</title><meta content="Stay secure with Huntress! Learn about critical vulnerabilities tied to ConnectWise, including CWE-288 authentication bypass. Patch now to version 23.9.8 for protection." name="description"/><meta content="Detection Guidance for ConnectWise CWE-288 | Huntress" property="og:title"/><meta content="Stay secure with Huntress! Learn about critical vulnerabilities tied to ConnectWise, including CWE-288 authentication bypass. Patch now to version 23.9.8 for protection." property="og:description"/><meta content="https://cdn.prod.website-files.com/
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:assembler source, ASCII text
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):18939
                                                                                                                                                                                                                      Entropy (8bit):5.06425053850013
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:hrP826vOcIHUqU4S+4YFdKMufhgo4EwofPnAd+DflBlfc4K4fZvDjHhGvRnp2sL4:iJ4DnuhiPofPfJjfZvDiI
                                                                                                                                                                                                                      MD5:B5124524E4D7E70DD818371B4F0EA848
                                                                                                                                                                                                                      SHA1:C80DD622E2B06FD13A71ABAB1A155F8E733D6BF9
                                                                                                                                                                                                                      SHA-256:83291B6C469F78FFFB9E4B4CB6DC2C0C16A58C72A0E0987FEFE386011C7DE173
                                                                                                                                                                                                                      SHA-512:5B0204527EB5E17CEE2DB95112893D0C720F4032C2DCEC87771BAE30D6782534451F2B235AA1DE9869A9440D794FB4A144BD4EF700D93CEB79368CE1CB55649B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.foundationsoft.com/wp-content/themes/pro-child/style.css?ver=6.5.7.1724669600
                                                                                                                                                                                                                      Preview:/*.Theme Name: Pro &ndash; Child Theme.Theme URI: https://theme.co/pro/.Author: Themeco.Author URI: https://theme.co/.Description: Make all of your modifications to Pro in this child theme..Version: 1.0.0.Template: pro.*/../* Fixes letters like "g" or "p", etc that fall below the text baseline, from being visibly cut off on links */..x-anchor,..x-anchor-content {. overflow: initial;.}../* default styles for header SVGs */..page-header .left-svg {. left: -550px;. bottom: -250px;. width: 1000px;.}...page-header .right-svg {. right: -350px;. bottom: -250px;. width: 850px;.}../* adds a smooth feel for the backgrounds if there is parallax */..x-bg div{. transition: all 1s ease-out !important.}../* TEMPORARY STYLES for GoodLayers Shortcodes - Remove after Replacing */...icon-gears:before,.icon-cogs:before{content:"\f085";}..icon-dashboard:before{content:"\f0e4";}..icon-flag-alt:before{content:"\f024";}..icon-user:before{content:"\f007";}...fa {font-family: "FontAwes
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):708
                                                                                                                                                                                                                      Entropy (8bit):7.580035820902101
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:SPjn7jd8OGlT3Q1o5KPfWQMXFfMKs0VVT6BZFse+QIwYdr2kyLpHV:g7jdzmTMo5KGQMXF0/SU2dr2lp1
                                                                                                                                                                                                                      MD5:285F3A8CA82C2ACDA0C3344E86225304
                                                                                                                                                                                                                      SHA1:508D438E12DD99FA70B39C93CFA7AE7BDAA9D7CF
                                                                                                                                                                                                                      SHA-256:66ADCEE18F5FA34FB91CFC3E427B74A3B66634E2578F295E10C4B0A265F14A1C
                                                                                                                                                                                                                      SHA-512:238C837CA78AFBE1E704A3CA1925F402E2A7886878F1BAAE7045FD63E3456FC8016E621624426689CC2B1BA7DC8E4202915565C0AC7A42F2B4C8E4EA67F1AA62
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a55_Gated%20glitch%20banner%20mobile.webp
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X........L..+..ALPH......b...wo....4w...4....oL...# .VK........bDL.M..q..M...fGUg..NjW..).~..G4...8..s..4>C....8.R...=.Z...ZQ.......q{.....v..(....p..}..."..h...I.....M8......uD..Q7.}...?0..8]......+8. +.3...!......6Kt...h.y..k..?..VP8 .........*M.,.>m0.G.".!$X.H...f..%x...9.1.k....?...y..9...'P..oI/P.....X.......[..Q>....i....c..=...:........|.8j.._..VRp......S.......S..B.x.*.&.0..1.....D.....Np.'....l.4y....z..?......N:...)*.n........i.....w.".97.5...>..;....m.....>O.!....up..c>.qe(..n.CW..d....n.......DZ*R..d.........s......S....U....bg!....6...L...o..<.. ......{..s.pf..G.'.y....M;....W...........(.d...'........7.y...J....Rgg/`.......[-[p......[. V.R`....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4143
                                                                                                                                                                                                                      Entropy (8bit):4.176919589181331
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:BiptfcglgAyDGkfyGA+W5pMDC++jQMDBYWX:UptfcKO965Ye
                                                                                                                                                                                                                      MD5:94EF936F5898655DA1CBE6DA072E6E8E
                                                                                                                                                                                                                      SHA1:9F21CD7E9CA61F9CD76876EBE86DE9E29386A664
                                                                                                                                                                                                                      SHA-256:1E4BD5547CF60CB76E0DAEE612871D2D5AFBD135C4CC786C41E67D14710FC589
                                                                                                                                                                                                                      SHA-512:F3C1A063F2A79781A019B87DD0EA82DD7B319DE9FC84BD3806A44D378CA2D80A80D5E094CD561C77772D668CD57F002BFF6C7DC61AD5E5DE7F8DF4B8699D4977
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:( function ( $ ) {.. /**.. * bind.. */.. $( document ).ready( function () {.. var value;.. $( ub_cookie_notice.id + ' .ub-cn-set-cookie' ).on( 'click', function ( e ) {.. e.preventDefault();.. $( this ).setUBCookieNotice();.. } );.. /**.. * it ws already shown.. */.. value = $.fn.BrandaGetCookieValue( ub_cookie_notice.cookie.name + '_close' );.. if ( 'hide' === value ) {.. $( ub_cookie_notice.id ).hide();.. }.. } );.... /**.. * get cookie value.. */.. $.fn.BrandaGetCookieValue = function( cname ) {.. var name = cname + "=";.. var decodedCookie = decodeURIComponent(document.cookie);.. var ca = decodedCookie.split(';');.. for(var i = 0; i <ca.length; i++) {.. var c = ca[i];.. while (c.charAt(0) == ' ') {.. c = c.substring(1);.. }.. if (c.indexOf(name) == 0) {..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (22096), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):22096
                                                                                                                                                                                                                      Entropy (8bit):5.1556985111456
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:BX0ZDdRzUjTFCa4oj2AlF8RrLPrGH/u2d2Cw25f80m92Nfx0K2Z2F2I02Kft0PEM:KZDdpUjwaPSA4gHMAZesNW4kacLi
                                                                                                                                                                                                                      MD5:4EDDEEC95AFDA969B3D1B2FB970C1EB1
                                                                                                                                                                                                                      SHA1:DA4C64223B6FF380F03AE2506DF526C22A9103D9
                                                                                                                                                                                                                      SHA-256:42E2DD427DD9F9D45367C880C68289114B7DE56373FF8BDC664EA0FA3CE77880
                                                                                                                                                                                                                      SHA-512:2D431F9BDB08263AB0BC0A596F13E35A136318DA42190EC08712FB1CF963A82EC56FD04231084C876F57853F5930E25F65B1F9D451BDDF140134C7C05F89A0C4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(()=>{"use strict";var t={228:t=>{var n=Object.prototype.hasOwnProperty,e="~";function r(){}function o(t,n,e){this.fn=t,this.context=n,this.once=e||!1}function i(t,n,r,i,c){if("function"!=typeof r)throw new TypeError("The listener must be a function");var u=new o(r,i||t,c),a=e?e+n:n;return t._events[a]?t._events[a].fn?t._events[a]=[t._events[a],u]:t._events[a].push(u):(t._events[a]=u,t._eventsCount++),t}function c(t,n){0==--t._eventsCount?t._events=new r:delete t._events[n]}function u(){this._events=new r,this._eventsCount=0}Object.create&&(r.prototype=Object.create(null),(new r).__proto__||(e=!1)),u.prototype.eventNames=function(){var t,r,o=[];if(0===this._eventsCount)return o;for(r in t=this._events)n.call(t,r)&&o.push(e?r.slice(1):r);return Object.getOwnPropertySymbols?o.concat(Object.getOwnPropertySymbols(t)):o},u.prototype.listeners=function(t){var n=e?e+t:t,r=this._events[n];if(!r)return[];if(r.fn)return[r.fn];for(var o=0,i=r.length,c=new Array(i);o<i;o++)c[o]=r[o].fn;return c},u
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4766
                                                                                                                                                                                                                      Entropy (8bit):6.063541594875148
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:iDxcnWdjrtNE4+5msjwFH2hEJGv44hKt//0V1wgyMb:bnW9j45msjwF2yAhAyvwqb
                                                                                                                                                                                                                      MD5:BC2131EB2630D24615044B5F37EDE79F
                                                                                                                                                                                                                      SHA1:C0D98C064C827ED24B0F466FDDDA8855B0CF87C2
                                                                                                                                                                                                                      SHA-256:EAEE747D9FE43E8DDBE2F6B45A07B196550FA037EE1C2BDDAC49E9AA4F3435D5
                                                                                                                                                                                                                      SHA-512:A4D6821706792A3AE37309C0E2112B45186ADA18D2FE1E4B7FCE9B2A73BFE8C93F0C28B0549D2627099A3F8C5B2CA9227CC6595B9C57AE3C9D448107DAB02544
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/65bd36d42685c82309c6be63_HSAT%203%20(1).svg
                                                                                                                                                                                                                      Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="34" height="34" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_467_767" transform="scale(0.00442478)"/>.</pattern>.<image id="image0_467_767" width="226" height="226" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34533)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):137090
                                                                                                                                                                                                                      Entropy (8bit):5.312969765322909
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:R4X0FUM6Q14lROSs927N6c2Lpqw/Ili9EVZvqayHi0oill3zLegbyb:RdG44lLN6cSAliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:91E2BDB424CEF191F0C3475FCF8E1D8F
                                                                                                                                                                                                                      SHA1:AD0F2B6D1C03CCBD0DFD879FFB301837771624DA
                                                                                                                                                                                                                      SHA-256:880F0306160BAB49BC34FA383170931569B8E97B8E070A6F2C15B6F276BAAC69
                                                                                                                                                                                                                      SHA-512:CA13B4CD40FDCC717B064C0F4DA0F43CB4510F950DCDAD2C13A2F514E69C467FC56D4617331909FF3E547293941661DB3B3417F053805842AAB19272C94BF88A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.huntress.com/blog/new-0-day-vulnerabilities-found-in-microsoft-exchange
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="new-0-day-vulnerabilities-found-in-microsoft-exchange"><head><meta charset="utf-8"/><title>New 0-Day Vulnerabilities Found in Microsoft Exchange | Huntress</title><meta content="The Huntress team is currently investigating new 0-day vulnerabilities in Microsoft Exchange servers, piggybacking on ProxyShell and ProxyLogon." name="description"/><meta content="New 0-Day Vulnerabilities Found in Microsoft Exchange | Huntress" property="og:title"/><meta content="The Huntress team is currently investigating new 0-day vulnerabilities in Microsoft Exchange servers, piggybacking on ProxyShell and ProxyLogon." property="og:description"/><meta content="https://cdn.prod.website-files.com/6579dd0b5f9a54376d2
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1x1, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):651
                                                                                                                                                                                                                      Entropy (8bit):6.835869618665138
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:FC9YM8fwy0lJ0Xx0WzOsvWGKkCHdcfmcGHMf/qXzUOrS07DAzEgOsvWGKkCHdcfE:49YMWbo0XxDuLHeOWXG4OZ7DAJuLHen8
                                                                                                                                                                                                                      MD5:05BBD7891512CB83C96621394217568B
                                                                                                                                                                                                                      SHA1:DD32AF3878DBB94C39C8D4AEBD05614AC2A650AA
                                                                                                                                                                                                                      SHA-256:7343BCD0C3B5645748878E5AEDA2643D8F18E194DB202487D621C536CECA4D63
                                                                                                                                                                                                                      SHA-512:E9DCDB1152E4CC181AF02C7DE4BC570A15581436B05384C599835F8277A6F54B84B7968BDA96F52ADFC4CBFECBB16B380818C06C4385B1FA1B9BBBA21FDFA2A9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(..?..D.a..7V;Iz...u...{!
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                      MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                      SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                      SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                      SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12214)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):14206
                                                                                                                                                                                                                      Entropy (8bit):5.388382741563766
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:yxbnMH5tmjHCR/UeHjXWb2pTOnBwatCp0N/TWxdRMuY2m53Nn:yxbnMqjURHjXo20wwCg4RM+m53Nn
                                                                                                                                                                                                                      MD5:144C0918CCDDD45175BC4AE4A3131ECF
                                                                                                                                                                                                                      SHA1:542403AF65F4312DA4BE5FED0941698D5CCD2F33
                                                                                                                                                                                                                      SHA-256:4F3DD90757CE011D04B665E6C534DE06CD8AE589AF6EF72DFC88105ABD7E5104
                                                                                                                                                                                                                      SHA-512:E2EB5F48551C718F98BB418D132995757F4AC43A5B13C769A231CCAF399BCBB05AD4AB48DCD5A7599C957E1E086D8BC9215A25DAEEE25C52F7F33F288EE6CEA7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":2159185,"rec_value":1.0,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":false,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":true,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[{"component":"url","match_operation":"starts_with","pattern":"https://www.huntress.com/start-trial","negate":false},{"component":"url","match_operation":"starts_with","pattern":"https://www.huntress.com/edr-free-trial","negate":false},{"component":"url","match_operation":"starts_with","pattern":"https://www.huntress.com/m365-free-trial","negate":false},{"component":"url","match_operation":"starts_with","pattern":"https://www.huntress.com/demo","negate":false},{"compo
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 180 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):17798
                                                                                                                                                                                                                      Entropy (8bit):7.980565737647869
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:FSH/Z7O5Mztp+s1StW0dCOONPvUw3ft9zEMEa67no:kRCMRIs1P7Oo73fTHEaMo
                                                                                                                                                                                                                      MD5:F382FC8F8DC677466C5CE3291545A61E
                                                                                                                                                                                                                      SHA1:93F6B9B26B60E0FCFE03D964621DEED3B56F06EB
                                                                                                                                                                                                                      SHA-256:5BC193C7860C86306B604E5BE2E5329719DB26398ED960E5A9D155D1F19798ED
                                                                                                                                                                                                                      SHA-512:37EE394AA18CE55710DDA75D03EDEA57049EAF3F0920BCB27B6F7A311B994ECE65B82471FA88C4B2EA064EC63D1C3F792C9753E39920C9264C8F21DC56C613DF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......x.....[.......pHYs.................sRGB.........gAMA......a...E.IDATx..}w...u........,@T..XD.,.I..fLY../v..v.Kb...;Na....8...G>.V.E...LQ"%..(..+H.....f&.;of.....{..7....=..{..6m.6m.6m.6m.6m.6m.6m.6m.6m.6m.6m.6m.6m.6..#..i.j#.......-...)..8...$...*I.....B!....jD.=....JFDR.(.rT. "IrD.u..e)....A. 8"..x..A..>.$CV........I.m.l..y....^P...j.!...i.T*..bH..AEW.....U..K....&...p.*C.5.L6h;&..`4....$C..~..q...$...F .A<]....4..oj.2....2[.....z..e........i..(ms.Jb.6..aE.E.z1....R.9.d.A...2M.H......Q$...7L...u...AN...#jHR........A...os.X....(.....S..s.lA...Z>x.N..l6....U.b..)....!MSu]Wp.h....+!..K..Z. .b.....z.F.v.4.3a.r:.g.h0.q;..(...."..H.%....e.! ))M...A.M.Y.9Y.@7.\.[.E1q.iX..u.u.6R.X.B......@.Y(.a)..-O..G...[..D[.........L...b.?g.2A.I..`....@..R?iv..3E_...P..u.......@...c.(..t....!....E.....G.x.M.`......!.....p....e.n.h.`@...8..X(..'!....w..RQ.........b.Z.. ......|.DX...Tl.*.C@...*.>A................V.-+r...J;.Oh../..o...._.|.X....!.F"
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4503
                                                                                                                                                                                                                      Entropy (8bit):5.173469746051146
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:87a2zn8ATCyB5jqiX4Hsa2fN9a2JDpywnNOa2v2MV9hLez/LMz/LVMz/LR:87L8oCyB5jqlsl9JHNOvn6
                                                                                                                                                                                                                      MD5:A7F08D74545C15E358429044F8AC5E4E
                                                                                                                                                                                                                      SHA1:E3C4181E2CCF11228CB71F8CE8DB9DF424F46C84
                                                                                                                                                                                                                      SHA-256:DD90E0E4F5E55E755388CE353DBDEB638F08B3430277380003A56FA84797D4A9
                                                                                                                                                                                                                      SHA-512:50927F4BE7145C4C38B988DC630E9F12971A620CD247651170ABFFF59CC4CCEB258C0CBE0C5E09E7407CB1FF11156937F3FFD3C9890E11F0A0D09502EE6EEE2F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg">.<mask id="mask0_1804_31" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="3" y="2" width="28" height="30">.<path d="M31 2.35001H3.33069V31.6334H31V2.35001Z" fill="white"/>.</mask>.<g mask="url(#mask0_1804_31)">.<path d="M17.1154 31.6334C16.9119 31.6334 16.7158 31.5933 16.5283 31.5137C16.1446 31.354 15.7209 31.1899 15.2497 31.0061C10.7708 29.2681 3.27893 26.3594 3.27893 16.522V7.98722C3.27893 6.9122 4.15412 6.02961 5.22483 6.01357C13.0923 5.90194 15.7413 3.04077 15.8813 2.88102L15.9294 2.82922C16.5844 2.18964 17.6477 2.19395 18.299 2.83724L18.3428 2.88534C18.4427 2.99698 21.0837 5.90194 29.0073 6.01357C30.0823 6.02961 30.9532 6.91282 30.9532 7.98722V16.5257C30.9532 26.3631 23.4613 29.2718 18.9867 31.0098C18.5112 31.1936 18.0875 31.3614 17.7038 31.5174C17.5163 31.5933 17.3202 31.6334 17.1167 31.6334H17.1154ZM16.6276 3.52863C16.2279 3.98441 13.3513 6.88506 5.24025 7.00101C4.70489 7.009
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34515)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):159271
                                                                                                                                                                                                                      Entropy (8bit):5.363456824017755
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:a4X0FUM6Q14lRYzsw27N6coXadZ2egA5pqI/Ili9EVZvqayHi0oill3zLegbyb:adG44llN6coXaKxArAliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:113FB54202E44C04990BAEE7C9FE60E9
                                                                                                                                                                                                                      SHA1:3B6B3ADE97E3E22315BC2DA3C84A4C9C1BE41FAE
                                                                                                                                                                                                                      SHA-256:ECB67C8B73DC30D7141335D2145106CE1E13793BBFAF0A792B031FA3702C234D
                                                                                                                                                                                                                      SHA-512:DDD3F53C4F2D6ADE1F5E08F42A28055E7E407348B139E2D211CFD926072599958C9875733B09DA0754B5F449FABDBF56F3D93B6FEA24BECE9F74CD0BC28D5620
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="rapid-response-mass-exploitation-of-on-prem-exchange-servers"><head><meta charset="utf-8"/><title>Rapid Response: Mass Exploitation of On-Prem Exchange Servers | Huntress</title><meta content="On-prem Microsoft Exchange Server vulnerabilities are being actively exploited in the wild. Read our blog for Huntress&#x27; most up-to-date research and IOCs." name="description"/><meta content="Rapid Response: Mass Exploitation of On-Prem Exchange Servers | Huntress" property="og:title"/><meta content="On-prem Microsoft Exchange Server vulnerabilities are being actively exploited in the wild. Read our blog for Huntress&#x27; most up-to-date research and IOCs." property="og:description"/><meta content="h
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x262, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9683
                                                                                                                                                                                                                      Entropy (8bit):7.909612035271797
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:wqATbbbbxOrGmlbO8bbbbbbibUbki5X0FZ/Tw4BCuTmi4/p1Bi6GqKblfzmGnh:MdBmVhkl/Tx6i4zBAqyzm0
                                                                                                                                                                                                                      MD5:028EF76C69164F6E480DA352B905CE62
                                                                                                                                                                                                                      SHA1:D5EE8441085008A911FAEBA739CCA9B3B5CB5E4F
                                                                                                                                                                                                                      SHA-256:8D7AECB94A6C381B1279037110F6757FBB9E1AD404428106A2C6B8990F36026A
                                                                                                                                                                                                                      SHA-512:D08796DAB93FE756A05B6067CD154735FE7923E3DE0EC6869E037536FD79DCD6247713963B54984251D7DE029652FB15D087BC19EDA43F4147EECAA17B0CB7BF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".......................................@........................!1Q..2aq."3Ab....#BRr...C.s..$%S.4Dc..............................................................?..."&..DD.D@DD.D@DD.D@DD.D@DD.K.g.r.{..e....6...*...-.^.m.K...v..^...u.v.O.>r............q.."H!c..%.'.........D..W...h..g.'x.>f.V..eP...%....}#.F..o!........zG...T.f.s.......g8U...y.x+....G\........'I$.I$.L..D@DD.D@DD.N.-....>.../.8.\I..v.C2.................................J........8...'.^..<....rF..y.......w..6{./...!.:w...r"." "t.x.:..p7.(...F....N.P}....mE.]....>[.W.0.a?Q.....!...#.....M.....6.{.h..w.........}.3....G..s...i..D..>f.~..h.v..H.A{v"..H..Y..L[....4..w.G...s..x..fU.$..r.[..F"." "Mkv....TGi._....Q,.C...uq..T.cN.....IQ..|.../.......*}e......uL;EW.l..f.J..3..pFo...Nu...Z...~..P.B.s...`[x..;...+7X..c.8.........~.8.{].....& .D`w...@DD.D@DD.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34569)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):139224
                                                                                                                                                                                                                      Entropy (8bit):5.32570538206189
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:g4X0FUM6Q14lR+psz27N6cQpqo/Ili9EVZvqayHi0oill3zLegbyb:gdG44lON6c4AliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:76817FBA63F696527D65FF9A342D83D0
                                                                                                                                                                                                                      SHA1:8236CFDC5A246EDEE439F8BF4E4A797F17BF7A44
                                                                                                                                                                                                                      SHA-256:D1A96B003589E17C68DEE006441CB56F761B6523C158EAFF9483749729F259CD
                                                                                                                                                                                                                      SHA-512:45CE4A3FF350E87B594244A452C66156F0C9C2066E7036ADD274235CCDE628F10D823A64D0EEDDA901C33FDD144E54A0B4F83EAC0CF932AF6C7F23B69789069A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.huntress.com/blog/cracks-in-the-foundation-intrusions-of-foundation-accounting-software?utm_campaign=CYDERES%20EMDR%20Intelligence%20Digest&utm_medium=email&_hsenc=p2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I&_hsmi=325473246&utm_content=325473246&utm_source=hs_email
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="cracks-in-the-foundation-intrusions-of-foundation-accounting-software"><head><meta charset="utf-8"/><title>Cracks in the Foundation: Intrusions of FOUNDATION Accounting Software | Huntress</title><meta content="Threat actors have been successful in gaining entry using accounting software commonly used by construction companies." name="description"/><meta content="Cracks in the Foundation: Intrusions of FOUNDATION Accounting Software | Huntress" property="og:title"/><meta content="Threat actors have been successful in gaining entry using accounting software commonly used by construction companies." property="og:description"/><meta content="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 21280, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):21280
                                                                                                                                                                                                                      Entropy (8bit):7.991420425381792
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:384:kZp6J+tYCCoCehXHRzC/aXaTB8ZD8kVRWLEfGF4x3KwQun9WL4L5y4FN5:8Q+7dCQzCYrVRPg4x3NQu0L4Mg7
                                                                                                                                                                                                                      MD5:4BE3159E8CB3FB66B8E847DD0BEDB2ED
                                                                                                                                                                                                                      SHA1:3FB4D28977D2FF710CC9A2AC8E9218CFE7772A1F
                                                                                                                                                                                                                      SHA-256:36B097A74149A547CC7FE1DA7B5A9CACF6C36D2F91872F11874479E1D4FAFEE2
                                                                                                                                                                                                                      SHA-512:54D80A28F6FE268B12272979FC2F9C522DCF15FF3D536DA06D9B47B5C2F5C02605DAF509936F0D77371F31076365391B91404E62380F8EA6BB00AC3DB3E449D3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296961_visuelt-bold-webfont.woff2
                                                                                                                                                                                                                      Preview:wOF2......S .......t..R.........................?FFTM..D..>..v.`..Z.:..e...........R..6.$.. . ..f..I....o.7.v...........3.6..*..E.r.8.".-....Fr2..;.f.... .Q.qv..s.p.P..3.2....C...qXm....y.1.waF#G..Lb..!...5<.?f}.Z....[...Eb.._.W...D..1.L2...<.......H.t.....d..9H..^j^........%."R.O(..PR....m....N&(*x........N*H:H.%...l..s....L&/.?..?3+.-.l.B.)Q'....:.#i9.5P.0}C;..~?.....Y..@SoD1M.2!.,...J...6.L....t3...Q.@DDD.h.Y.(a4....o.M][K...p...jM..VE.q.....JU.C.Z.KU.. ....NM....S.Ff. T.1....../vk.. ..`.8y"O..,..4....,N.W^C.d.....;]....#(.......zd..h.HK.3.}..[.?....UF..%CUR?...~.G...p<.W.%...%C...J(...$U..mj.... mbI...i...~....*M..?*..s.#9.h.dS..".....Z'\.8.8-g{."..P.....Z..L...C..'PH#$..........~.k....q...../"VHnS.>L....b..i?....4......}............XX`af.M..3....e....^.....DGF1.C...>..a#T..p.Z..uV.RC...@.N.-Q..$.{_....I.p.{...o.,.n.....L.... $.......".......M.....U......}...NN....&V....?H......%..-.....}drR.,y.eO..tz.M.s..v..[W...+.mi.<$.......j...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34684)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):143895
                                                                                                                                                                                                                      Entropy (8bit):5.311607311015477
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:D4X0FUM6Q14lRm+sW27N6cEGsMRpqE/rli9EVZvqayHi0oill3zLegbyb:DdG44l2N6cEGsEDliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:C7E606028AC5FCC9E74689F56385D9F9
                                                                                                                                                                                                                      SHA1:3D26F13E5D50F378B7A23E4EA57F0E7742D199C8
                                                                                                                                                                                                                      SHA-256:C2115F8D0F40A8248A209160F8894ED072B12366DBC2AFBBAB06F07F6F0760D2
                                                                                                                                                                                                                      SHA-512:80A52AF9BABDCCB4AD23F7FDFC72607D775B7D219788CF7B07B3100129C60DBAB4193665041316630F94243E67C0FB89307239F2F846492C427509780B2A7346
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="qakbot-malware-takedown-and-defending-forward"><head><meta charset="utf-8"/><title>Qakbot Malware Takedown and Defending Forward | Huntress</title><meta content="With the FBI&#x27;s takedown of Qakbot malware, we&#x27;re sharing how the Huntress team developed our own Qakbot vaccine and our commitment to defend forward." name="description"/><meta content="Qakbot Malware Takedown and Defending Forward | Huntress" property="og:title"/><meta content="With the FBI&#x27;s takedown of Qakbot malware, we&#x27;re sharing how the Huntress team developed our own Qakbot vaccine and our commitment to defend forward." property="og:description"/><meta content="https://cdn.prod.website-files.com/6579dd0b5f9a5
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4345)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):245319
                                                                                                                                                                                                                      Entropy (8bit):5.545624973121432
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:y/Z4uPQtxYrXYW1tTU0UJtm+yOD2sotFunLUt37KVj4QUysTZYX/u:GZMxwd14tXyrsTxVcQUysTZ6W
                                                                                                                                                                                                                      MD5:850009BD9E27CF6C8C6E4FCC820805D2
                                                                                                                                                                                                                      SHA1:C6AB1FE7C59F60B5334C7D4911577D4AC4D71FE1
                                                                                                                                                                                                                      SHA-256:5900F3C63BED5EAA5553855ECB70FCE5B17BEAA482B76D6AE6E3671EC1C9D0CA
                                                                                                                                                                                                                      SHA-512:8E46AEC17175A6483485EA5F76A63960BEE1BFBF2E222A165608BAC03AE3BE2AEA5AA6A3AC4B87C2068DFD438866FA7F6E6CE63380485D4ECC2AA61BB820773D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":13,"vtp_instanceDestinationId":"AW-1072600148","tag_id":7},{"function":"__ogt_1p_data_v2","priority":3,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":true,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_isEnabled":true,"vtp_autoAddressEnabled":true,"vtp_region
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7237), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7237
                                                                                                                                                                                                                      Entropy (8bit):5.716570752467088
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:S0PFYFRHF6U/Atg28bngH1nlmMsVPhp98evibOEOxWShjulmTcRVH5coKW8ABtf4:bjnJwuYcr4
                                                                                                                                                                                                                      MD5:C11C9776FA434757756E10E6DED61C75
                                                                                                                                                                                                                      SHA1:3AC45BF30B0AB52A7C03D4ABB6E9CF6C68F7C000
                                                                                                                                                                                                                      SHA-256:1CE5BBFDDABE83A619DFFBD897AC79E94CA961F04CF463583A421A22F5329938
                                                                                                                                                                                                                      SHA-512:C1D51D91D98C1D7AEFB6DCEEFA11756001737C2079991602AB15CC7DB7B24DEB0645F68B2C0859A06DCDC58104C2779EF9974B80761F4164A77DCCFF03867ECB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/js/main~493df0b3.91dc5a14.chunk.js
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[5],{"/7QA":function(t,i,E){"use strict";E.r(i),"production"!==E("LeJ0").a.ENV&&E("Cp41");var _=E("9EWH"),A=E("ADGC");Object(A.b)()&&Object(_.b)();!function polyfillKickoff(t){try{[1].includes(1)&&t()}catch(i){Promise.all([E.e(48).then(E.t.bind(null,"imET",7)),Promise.all([E.e(2),E.e(39)]).then(E.t.bind(null,"H+SE",7)),E.e(15).then(E.t.bind(null,"2GZm",7)),Promise.all([E.e(2),E.e(12),E.e(7)]).then(E.t.bind(null,"LSZE",7)),E.e(53).then(E.t.bind(null,"3yYM",7))]).then(function(){t()}).catch(function(t){return console.error("Error importing polyfills",t)})}}(function kickOff(){Promise.all([E.e(51),E.e(33),E.e(22),E.e(19),E.e(41),E.e(20),E.e(27),E.e(14),E.e(11),E.e(18),E.e(49),E.e(40),E.e(29),E.e(21),E.e(8),E.e(16),E.e(24),E.e(17)]).then(E.bind(null,"V+70")).catch(function(t){return console.warn("loading root widget failed",t)})})},0:function(t,i,E){t.exports=E("/7QA")},"91+0":function(t){t.exports={"//WS_CHAT_BASE":"localhost:4000",ENV:"
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 673x533, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):38340
                                                                                                                                                                                                                      Entropy (8bit):7.968449812755988
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:qE8X3om5hRlY/nIyTonoupBlqVjQBpNG1DqiM36aEh13MNlbIFY:qE8nomrYfIyq/pB4V481daG13MbIe
                                                                                                                                                                                                                      MD5:53EE5F506C20F54835584126AD3E40B4
                                                                                                                                                                                                                      SHA1:8670EDF556C4869708A535CD99BC4C924F1450C6
                                                                                                                                                                                                                      SHA-256:CFDF8F9B1E57C126911F4FC8B8C4905209E62A567861E39951DC9284F94EB172
                                                                                                                                                                                                                      SHA-512:B4AB3F91ACA3A77FAA51D3CDAF2FE828621421253AAE147183250D87D0C1274E774A21417C1CB6AA52585399E25D72F7AD276CA344671F3745FD3D84B2A1AF3F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF...........................................+......+&.%#%.&D5//5DNB>BN_UU_wqw................................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."..........4........................................................................B..`.X...3c..~ ...y..@!u......fg/S...$.-e<.SI..qi.M...^S.^<.....3n.H........ae..J..@...........................S2....2d"a.d.{.........&sEM....W.oI......3.l9.).[eWur..khs.....NE..sfV:.,...778.H...@...L. .]...q.bK...p.R...>\.#<..xU?zN.r.X................E.FbeT....heGBc......{'N...c$o8.}E...........:..TA.....n....o..z].n&/K.#...V%..=.L`..`...Ei.}ccK.o..@.x.............8.R....m7`wq.........@........O.0..L'....`;..x..$..uf..}K.GK961...p..O......V...k....+....I......,......`.. ....K|.~8.............. .............u".....5.......W.0....+.<.1..ajB.U..R..N..t......el.d2.?...b4..fGq....dm>..}..4U............TON(..,0.-*.kQ...JP...J..K....9.7............v...D.;.@.......cD..g.ug......',..;'{..)m.'.;......t.&<...r.R
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1936
                                                                                                                                                                                                                      Entropy (8bit):7.878842963885214
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:9WajV6RojEvonRoeFayXCP+HQXWAyaYXIfx7q0wj:9jjmojEvwR1ayS2aY8x7qh
                                                                                                                                                                                                                      MD5:C6BDC72692D0127F38CE0F77D9DFE27D
                                                                                                                                                                                                                      SHA1:F9038A38464AC9231149C4C54A2577AC2B204CAB
                                                                                                                                                                                                                      SHA-256:176190A9C7C97FD5906FC17BD645B1637668A513DC553F427873B26E923CF81E
                                                                                                                                                                                                                      SHA-512:BA01FCA3959AA0451A91D1A0FD0105F00E192732E8FA74EE479C6881F4B3B146D26BBE4F410350E96A81E4753E14E8D4F817FC700DF32879B251EC65C109497A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X........S..B..ALPHF.....m.!I.FD.m..f.m.m....mw.}.v......`An.W..Lr...73C<.F.da...E..N^.@........@M....J*.y.....js.G...].4.}.......,.s.f.\.....9}H.v.:,..D/^M.".:*.79. .IP..$.3....@......TQqh.7...T)..;e....4i.LY..p.qd....CK..9..-.\..Z&[Vr.....<:...:\...T.4.2lu..>~........a~..dC...9\.6.)P.^.}..N..S..U.{|.... ..................K..q.d.....^.....T.=.q+.|::m.:ty.......I..u..Y..g0...s....s.s..(.Y..T-..$.fD.GG...-.<.+.m........L}..|..$%f.1.#.^U..WKq9...T).L..T....L...[LN.......jR.<yO.:.S.H..V..8."x...Wd....v..+..8....j"....;...q..:....s.7C..;.n..t.:-...'@.O..dm..+.V....}B..VP8 ....p ...*T.C.>m0.F$#"!+......M.......g.u.e.....y.4..}.+:.z........7...@.._.:.?.z........X.....e...E..M..0...._.,...y5...........]..48...KQ...7....iD3.[fo..a.....`.Py.z.1..i.rWw...i......X....;....=.:$.$=m.]..&c....dC.j..a.E...~5..C!..._.#c2ox9.......O.oK|B.......@..z....3...e<1.u.....tr..M...LJ.T.....*.X...t.n....6.%..[.F3.......}.....)..w..c./.aP........
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (18439)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):18440
                                                                                                                                                                                                                      Entropy (8bit):5.273828122789533
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:LDJ+BO3x8vdnf4inNz+3mrWYYRvugPyTVyrIovfLr2eHcy2vwylul6NEYPpxyqyJ:LrhqNz+3Wpg6wkOfL5HTi/lul6+YPpYD
                                                                                                                                                                                                                      MD5:DCE1A26ED8D7174C89A1B2346EEB10F2
                                                                                                                                                                                                                      SHA1:F7C8DC5161D20BD2477B58D8C361D6A5E3B1EA4A
                                                                                                                                                                                                                      SHA-256:8995F652E1AA37C3519FBBE182CD2C581F00290F885F35B55C8E00CF32DC4FE1
                                                                                                                                                                                                                      SHA-512:0595EC803FCD9CF91DDC193A7B809B74C5C24816DF1389BF5C9C9662F8D5836A6FA0AC581B62273ECBC281BDD729D00C698E88F284F82E57201559D73D0AC0BF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(()=>{var qe=Object.create;var G=Object.defineProperty;var je=Object.getOwnPropertyDescriptor;var Xe=Object.getOwnPropertyNames;var Qe=Object.getPrototypeOf,ze=Object.prototype.hasOwnProperty;var Je=(e,t,o)=>t in e?G(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ze=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var et=(e,t,o,r)=>{if(t&&typeof t=="object"||typeof t=="function")for(let n of Xe(t))!ze.call(e,n)&&n!==o&&G(e,n,{get:()=>t[n],enumerable:!(r=je(t,n))||r.enumerable});return e};var tt=(e,t,o)=>(o=e!=null?qe(Qe(e)):{},et(t||!e||!e.__esModule?G(o,"default",{value:e,enumerable:!0}):o,e));var oe=(e,t,o)=>(Je(e,typeof t!="symbol"?t+"":t,o),o);var $e=Ze((Jn,De)=>{De.exports=jt;function jt(e,t,o,r){var n,s,i;return function(){if(i=this,s=Array.prototype.slice.call(arguments),n&&(o||r))return;if(!o)return c(),n=setTimeout(m,t),n;n=setTimeout(c,t),e.apply(i,s);function m(){c(),e.apply(i,s)}function c(){clearTimeout(n),n=null}}}});var L="fs-attr
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34761)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):140803
                                                                                                                                                                                                                      Entropy (8bit):5.306078872498351
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:F4X0FUM6Q14lR+Kso27N6cfRlDUpqw/Ili9EVZvqayHi0oill3zLegbyb:FdG44liN6cfRlD8AliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:EC4E1DD99B0C55AEFFBB6FF31B300204
                                                                                                                                                                                                                      SHA1:AC82F48094AB64A47517CAC9BE264D61F32774C2
                                                                                                                                                                                                                      SHA-256:2EFA0DFBAE56429E15C295F9B6C9981E54BE780E5AA4FD2E38B4768FEAA2451C
                                                                                                                                                                                                                      SHA-512:CF874AF1AE13B8E219A53983F54189B9F9B56E386BFCAD84C22D8FD03A2F485CCC1809C02F9E0B6A38E76AA4574594E7A46AD0B7BD25E90BC8486DA0AB2580C6
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.huntress.com/blog/threat-advisory-qakbot-activity-is-rising
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="threat-advisory-qakbot-activity-is-rising"><head><meta charset="utf-8"/><title>Threat Advisory: Qakbot Activity Is Rising | Huntress</title><meta content="We&#x27;re seeing a rise in Qakbot activity. Here&#x27;s what you need to know to keep your environments safe." name="description"/><meta content="Threat Advisory: Qakbot Activity Is Rising | Huntress" property="og:title"/><meta content="We&#x27;re seeing a rise in Qakbot activity. Here&#x27;s what you need to know to keep your environments safe." property="og:description"/><meta content="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296e71_BlogHeader-ResponsetoIncidents-Threat-Advisory_-Qakbot-Activity-Is-Risi
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5258)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):5259
                                                                                                                                                                                                                      Entropy (8bit):5.060180329787528
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:D95qbslDCpFqImxwoD9N9JT3c5E/9CQipDwdGOddh:h5TdCpFqImxZ5NvAE/9PipDwEOddh
                                                                                                                                                                                                                      MD5:FB9F7DAE39619642ED5890E40763EF2E
                                                                                                                                                                                                                      SHA1:BC50FA89795E534B7E417E834C70CB674A9D30B4
                                                                                                                                                                                                                      SHA-256:70712C8650FEECC46403B5801B9D5B72D5B2D6BA1D1CF0317E105603982321BF
                                                                                                                                                                                                                      SHA-512:4E710BEA7BB3C8534D12D485260466B15785C6286CBEBE7BC562B9AD020A6E87A70139385FA6F1338F9048E1787ECF3FA4C48821675153F68D9BDFEA47E926DA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://script.hotjar.com/browser-perf.8417c6bba72228fa2e29.js
                                                                                                                                                                                                                      Preview:!function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e){return function(e){if(Array.isArray(e))return r(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||function(e,t){if(e){if("string"==typeof e)return r(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);return"Object"===n&&e.constructor&&(n=e.constructor.name),"Map"===n||"Set"===n?Array.from(e):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?r(e,t):void 0}}(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function r(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];re
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x262, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):13161
                                                                                                                                                                                                                      Entropy (8bit):7.924861063531855
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:px7KS+joL/BZd26J+R4Sn6ulM7AKbmD1LCOwc:pl1KoPdt0WS6vEKbmhLCOB
                                                                                                                                                                                                                      MD5:B09068CEFAC27523A8C38A16723487D8
                                                                                                                                                                                                                      SHA1:F82CC636D1F2A53D620CB908695D0CA5CD82B8B7
                                                                                                                                                                                                                      SHA-256:38E6DAC9D1A763488CD6188738CC5E9B49B7B2609897A2AD1D4DA1339E3EE719
                                                                                                                                                                                                                      SHA-512:840627529C26260AB115B738A0E362069C9E2333E9EE7808CE72471FF2B85FDB902F709925EFDB417340B027584D9EB76E27B6756702E6085AF8EB1B8024FBFA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296f9d_BlogHeader-ResponsetoIncidents-BABYSHARK-p-500.jpeg
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".......................................5.......................!1.AQ."a2q.....#.BR.3...$b.............................................................?..x....N.l......W........ F.(s.P.H...T*..$.....A]...L..> I+.......b..D.H@\.~.Q.F.J...K.{..,.... .hHEs,.7"...J..]...K..0...~.(.L.d....I.'.r.*.|...b.48...hl....{.....-.Q..2#(4....c.w..f....o....UE.d...XnG.P....$...9.).....;./....q.U.&.....7.1.....H..9.....".|T.h....r..V.B-}.O.2.D.<.+.o.^\..F...,.....D..T..(E{.....%.6cp;+k...k..l....w...\d.PK.......s.L..........:.*..8&...>.\`c......M]..+6J.a.............8Evu.......Q..G....o...0lD P..o..M...J....3..........%.........+d..I.#L.m:...h..-.c.W..[X.1....?71.{........ .M.Q.B......;.>a.UD....<.pv7 . i..!.Q.g...jI`...`^.`R.m....;.u..$.A...V....aT.....J..=...?.i....m_.B..T....J.$..`_i....vDr.@,.P.@.Gm.}...k..,.'{.r..g.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):351
                                                                                                                                                                                                                      Entropy (8bit):4.932493409271552
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:tI9mc4slzRpoAo4B452ERmEc6saNtrnZeJrWi0bNUHk4++mex1XnF7VSad9TOVJN:t4Jdo4q52hAryHkn+V3F74iOVJba/DS
                                                                                                                                                                                                                      MD5:E0A4B7F37D6875804665234ECFF1CB23
                                                                                                                                                                                                                      SHA1:0E2742905B9CE562A70CD31B8A6735CC09AC40D8
                                                                                                                                                                                                                      SHA-256:553797B86E5516EBB3B4A6FFC794D7D9ECA1FC1F3CA8AB0703E5EFF9934E29C8
                                                                                                                                                                                                                      SHA-512:AC4FCD01EC2C00D140CE9F886D8C98E39F4DC00E5C76B504C3094DBA8BEAD93C56E729E19D41FD602A048F52204AEEEC3AE468EE27C424A226B8D809B931A78C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="22.809" height="23.31" viewBox="0 0 22.809 23.31">.. <path id="twitter" d="M13.574,9.87,22.066,0H20.054L12.681,8.57,6.792,0H0L8.9,12.96,0,23.31H2.012L9.8,14.26l6.219,9.05h6.792L13.574,9.87Zm-2.756,3.2-.9-1.29L2.737,1.515H5.828L11.621,9.8l.9,1.29,7.531,10.772H16.964l-6.145-8.79Z" fill="#fff"/>..</svg>..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):75961
                                                                                                                                                                                                                      Entropy (8bit):5.284364477342943
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:QsOblXdRFlP6SupyNG6jtspnJWuUTzHUBDnBIuqoci+4cW/mK5NtUO6PnUZHBO8n:QDvFlP6Supyqpcu23O/ziSO87QRi8k
                                                                                                                                                                                                                      MD5:6D77A76055D81227033363AF2F18CAF8
                                                                                                                                                                                                                      SHA1:B1B94517954F8F8889A0822886DEA6F5AD7C931F
                                                                                                                                                                                                                      SHA-256:19473EEBFB0672867A4438E2A015DE79FDED34B9F5AE5598BADE57EB01CF0563
                                                                                                                                                                                                                      SHA-512:8E576150D0CB1FCB21DA5EC65C73EE2CB2E48A5F762C3926243471CAE4D0334F4D5B464A08C189A223E8E56D47C28323EFA4A053405D06BF35776C5154762FC7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[20],{"11Hm":function(e,t,n){"use strict";function _extends(){return(_extends=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e}).apply(this,arguments)}var o=n("QS52"),r=(n("c58o"),n("h7FZ"));function addLeadingSlash(e){return"/"===e.charAt(0)?e:"/"+e}function stripBasename(e,t){return function hasBasename(e,t){return new RegExp("^"+t+"(\\/|\\?|#|$)","i").test(e)}(e,t)?e.substr(t.length):e}function stripTrailingSlash(e){return"/"===e.charAt(e.length-1)?e.slice(0,-1):e}function createPath(e){var t=e.pathname,n=e.search,o=e.hash,r=t||"/";return n&&"?"!==n&&(r+="?"===n.charAt(0)?n:"?"+n),o&&"#"!==o&&(r+="#"===o.charAt(0)?o:"#"+o),r}function createLocation(e,t,n,r){var i;"string"===typeof e?(i=function parsePath(e){var t=e||"/",n="",o="",r=t.indexOf("#");-1!==r&&(o=t.substr(r),t=t.substr(0,r));var i=t.indexOf("?");return-1!==i&&(
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 500 x 236, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):29228
                                                                                                                                                                                                                      Entropy (8bit):7.965862800625648
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:4vwo7a0tcXoBNOUWOWGzKvbe+zb/14NC+3/bCdukPdvMNEorchD:4vwoG0UoBNOfJNa+v1KConkPeN3rc1
                                                                                                                                                                                                                      MD5:6EA4B72F1B086AD1264C0C5E4AC06E66
                                                                                                                                                                                                                      SHA1:56D8094787FA217FF59F1F50371346FE14BDA343
                                                                                                                                                                                                                      SHA-256:B64042B3E83E8B2F837C8E88BE89EE28AF9F7082AE2FD073ABC9351CB7A23813
                                                                                                                                                                                                                      SHA-512:063DC1F780F4501BA640AE442E10427A2393C55D2EEA8F421ACA86021C806BC500B825DEF38FA7D88D1175895BF289A236327112437CEF0C0ECCC679569B21BE
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296d14_MOVEit%252520recap%252520-%252520Blog%252520Header-p-500.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................PLTE.................................;........F.....K..).................J.....".....(.....%..3........5.....D..:..?..9.....*.....$..@.................7..D..+.....$..2../.....O.....)........%.....M..+..&..N..!^.-........!....."..#..).....E..,.....J..1..H..M.....J..H........K..@...`.H..A../............it4..<.. ....."..@..9.....5.....&...c....L.....H..I.....E.....D..O..D.. ..7........8.....>..0...f~<..K..-...<?......&..+..F..D..9.....K..K...hy'..:...c.D..K..N..F..A...e.B...ryJ..@..-..F..7...48I........K..B.. ...io.ag0.."b..........A.....F..?...l....*..;..?..-y..... ##..4..$......AF<..=..0......FIE...NS)..(../.....)...lw$i.......4..*...|..&*<..F........1~.1..?..8..!..(q....6..0..6...x..r.(..8..+...-1...!......|.&.....8.....%..,..;...V]....Nm8......Zy.>Y....2G'...hpD.t.....pHYs............... .IDATx...t...=fH b.r..B...... .Y...K. ..U..9.#X..... .%.......(".HA.S.....b...6`...X.m.9J...w.....=.L&.}.3..{2....{_..f&...r3<.).LkG0.....V8.........p$....32..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x262, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4422
                                                                                                                                                                                                                      Entropy (8bit):7.6736535091469715
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:jVQ6gCay8ZwFKzUX9xriP00ZzYRrC57+7wjVFh:xQ6gCafZsKze9g07reVVFh
                                                                                                                                                                                                                      MD5:6DEE397A8F7F20C0FFDAF0331B3BE0AA
                                                                                                                                                                                                                      SHA1:E91DCDC2675466FBE85121DEFEB3538A9889C38D
                                                                                                                                                                                                                      SHA-256:B1F3013A21D7E22F599D741993C083519E5DA55C8A83B1E67A908DBD601EDF6D
                                                                                                                                                                                                                      SHA-512:D045111E9177F1F941A2643D345DF1BD555D1ED75553A60894F3FD512C066061B1DC2ACA8D32CD0BBA2244CB1400362217EE6BBBB8C3EDE22DC48F69188F94DF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/65810506f631f9d85cb799a9_Threat%20Advisory-%20VMware%20Horizon%20Servers%20Actively%20Being%20Hit%20With%20Cobalt%20Strike-p-500.jpeg
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."......................................2.......................!Q1Aa...Rq...."2BCS.................................................................?....t.6t.....i...@$R@.E..........|.$\.8..6l...)y.h1..@BL..N...[/...@.&..L......'UY..aCH..8..u-.j g.bl.:...1f......l.:@e..f.`Bm..}.~.`d.f.GCD........@..(...:...P.4.i.b.'C.<B..T..EYuN.'`f.$4.E...D.mta..4M.Y..0."[......@.....E.CH.!..U..).E$..I.. -S-D.#H...F...Zm6l.`s.......`s.$..'. %_p......"....v...I;...TCT........-....k....(..t6 .U.;..*.......r.Abh...se.....kSp...%.|..A..6..L...\(..v.3h.../p.!.Q....E...(M...3V...)6C5h.....M..Bh..h.b.. ....I.E$P.E..Q.....MT,.)..!F....R....c@e.J%....F.d$\P..*..e...@.$......K..".i..TY.R...N%....RHb..RCF{.X..a&;@&....f....[y.....S..%...-:%...@E.X....T4.b.....%....|.E...L.@...'`)$M....j.c......%.,.E4L...h.%.Z-..4C4h...Im.....)&ZA.H..Q.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 564x425, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):223224
                                                                                                                                                                                                                      Entropy (8bit):7.9669650244042955
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:+rMYEm61mXocdpY+R2PY8Csaj9YClkAmzVTPE0OY7:y1ocdyioYmCnmzVn
                                                                                                                                                                                                                      MD5:6D1561D670B27C8161065CD283423640
                                                                                                                                                                                                                      SHA1:4A6F1505F8E236EDD896B7C40614C56940265F0F
                                                                                                                                                                                                                      SHA-256:72C9284CA1000DD46901B3A4F0223A42B0E42FA7880624163C41A2170D5A74B5
                                                                                                                                                                                                                      SHA-512:A7161564CC02FC76C76DDAE9D8289F90A7370BFBC70C1635DE15034BA0C1C180923B7F009ED9FBE39B43749BBC079A2B69AC77243C405A117C57DDFF4BCA0D78
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF.....H.H.....C....................................................................C.........................................................................4.............................................O.......................!.1..AQ.aq..."..2...BR...#b....$3r......%CS..&ds...45c...................................O......................!...1AQa.."q..2.........#BR.br.$3..C...%..S.&'45s...ct.............?...|..bdy...\...b>.Zx.~...y0...A;..|0..~.|....c..g....H..q`q.s....<...`.F=~.cq<G.........go H ........."..1..<...Fg|."..';..xb.TOK..o?..I.........Q..?/C?{........$..`..0I.z.<@../.?<......|.`.A.=x.g.y.a5'..1...=...*.(61.g..;.8C.~<.|=p.. y~.O.[.......L..A....9..x.M.....~..,8..._.1...$N..>..~......3?..G..|`..y..0q.1..EI..1.&9...p..$.....=..~....j.._.+G.w?......8.7....<..cc..0~..-...........~.....$+..7.D}..x:c....v.@'...."#..}G....'...##.3.N...8..@.>..8"dO0.........8D.c.........Fs.'.....6.Bcc.$.x.@.la.....O..30x`...&.^7.....G..m.3..$....m<.<....v..#....W/..py.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5138
                                                                                                                                                                                                                      Entropy (8bit):6.058536864344875
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:i8xgGfJHgBg+qVUz3+EiquypqcNW9DQUEipK1rA9GIAlWm:flUpx3+EyiNW9DQUJpK6p8
                                                                                                                                                                                                                      MD5:ED7DE1E9FB89B2C49AEE6CE176F3FDD4
                                                                                                                                                                                                                      SHA1:6B83B9BA00D0E36305ABFC0A1117CD6447E5B12E
                                                                                                                                                                                                                      SHA-256:0C8A38372BC2BAD2A3F96E630B0DCF9E424D428507AA6556B692F4CA41D67D1E
                                                                                                                                                                                                                      SHA-512:4252A77E9659172AE14C0C8B4F9CCF6D7A640F08FE5B3695AED35EBE12AE5F31228F18656328B6A42E1066E8E72251BB13FBBF2FCB419C5C598BB19E584266C7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg width="34" height="34" viewBox="0 0 34 34" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="34" height="34" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_199_801" transform="scale(0.00442478)"/>.</pattern>.<image id="image0_199_801" width="226" height="226" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):4406
                                                                                                                                                                                                                      Entropy (8bit):7.931202625290967
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:k0Fiu9eG5uG5poKKxMYQcKJiWDV88+ykx7gSSPG5w4rAY4oU:9Fh9buGvPKxbIj7+BSEw4TU
                                                                                                                                                                                                                      MD5:EEF2F91BD1BD135013D4F271A66DD001
                                                                                                                                                                                                                      SHA1:935E33435D4BCAE17ACBEEAB04D584A59A35240C
                                                                                                                                                                                                                      SHA-256:6538DA1795AD9795DA9DBD3B1DC83EA654D9A67FD723ED7A8B2240937BF14081
                                                                                                                                                                                                                      SHA-512:0195AAAF9184A69FA218994332BD636E5F1843F0146031F216E09407A5094D0DF30B083EA0A1FDFC56B8C8E0633C3802E6C91278F364E406F906AC89B1AD87AA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6644f6ed63c32a0963f64190_reseller.webp
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X..............ALPH..........H..=...=.m.mk..k.z.V.....=...{...e....N?n.....jS.#b.H...g.,..W.i..ox[@..S./.<s......M?../......WM..E..Y/:...x.|..s.^w...w@......`.N._.t_.........'/..g..F...j...y..7-..4..|...y.<~......9....5......G.g...0Q(.[F.."..&F..........I^.....o..\...)S.<.._...k...U..v..x..Af...6.9....E..s.@].S..^..7.Xw...8W.......p%.......\.V#M.\..%3q.3..2....-.z.....I.........>..%9lj..O.s...i..g.r..$&...v..=.i...}.s....tG9...V.....Q.{.D..L..yhj.Gz..40.y...-G..2.w_..@.yjj.3r...r..[.).Z....F0...u.!.:3w...BRM.3.>...',..2....0..u...._.."2L.2S.G..Q...w...w....v..45.H.{....EH..o...l....@..s2........T..5.e...o...3.64+j..W-....._...5.W.s0E...7..n....5j.)S...|..*.4.[[......d0.eK.\.$.D.Wd.=.... ...dvw.[..$....YN&`.'..V.)8.z.(....>..S...uYnc=4...P.L.;}n...6Q.,..,.....;52.Ds..v.w.6.(..$+..6.M.f8........z..[..]..hi....K...Z.`..W.....S..FS..\.h..n..~....E.m...b.:.(..+..9..c...h;..e..Wd..N...$..p.Mc...E...D.[........:..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (24605)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):41679
                                                                                                                                                                                                                      Entropy (8bit):5.4936189279113625
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:1keY2FL4rhkGfV8Cj7szizyzMzKNSu3eq9zdlN:qe/+hkGfVXFu5XN
                                                                                                                                                                                                                      MD5:87B5ECAAFD0E88097CBBB1BBB7695FE9
                                                                                                                                                                                                                      SHA1:085D5B2112BB1AFA26B03B94183B6EEDC2F076B4
                                                                                                                                                                                                                      SHA-256:5AF5EE0B37B1F0EF31C42932BBF81424E4BB53E95E87A47E058625C1AF2245DB
                                                                                                                                                                                                                      SHA-512:C760FA5130EF53C99F4DC88E8843500022E63B2324C1EC8DC6C8F510C31A3CB784F0D38908C6F932E96BD566A0464A11EFD723AD73E72CA99626138A48C73092
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://a.quora.com/qevents.js
                                                                                                                                                                                                                      Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.qevents=e():t.qevents=e()}(this,function(){return function(t){function e(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return t[n].call(i.exports,i,i.exports,e),i.l=!0,i.exports}var r={};return e.m=t,e.c=r,e.d=function(t,r,n){e.o(t,r)||Object.defineProperty(t,r,{configurable:!1,enumerable:!0,get:n})},e.n=function(t){var r=t&&t.__esModule?function(){return t["default"]}:function(){return t};return e.d(r,"a",r),r},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="",e(e.s="./shared/qevents/main.js")}({"./shared/Class.js":function(t,e){function r(t,e){function r(){if(i||(t.call(c),n(h,e,a),i=!0,e=null),this!==c){var r=this.__init__;r&&r.apply(this,arguments)}}var i,a=s.prototype=t.prototype,h=new s;return r.prototype=h,r.extend=o,h.constructor=r,r}function n(t,e,r){for(var n in e)e.ha
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9574
                                                                                                                                                                                                                      Entropy (8bit):7.964891177639493
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:lWw8KbNrFwG8/YrJnv8WhSe2DEfXmRvldndNQ8SeAixwBM8sZmojQAXWnYrWS8wy:PrbFF2Q1bQeqEfXcEFix/8Sj3XwYh8wy
                                                                                                                                                                                                                      MD5:4D43F1BA43FF10E933AF8C3CBA746277
                                                                                                                                                                                                                      SHA1:A78CC41CEA69F9475292B47D4C65A777BEB921ED
                                                                                                                                                                                                                      SHA-256:7F8BC25ED93CDA3B731E3FEE0F426764DE8CD21BA43F9557923CDD89CC2225C3
                                                                                                                                                                                                                      SHA-512:7DC49A03CDA6EB5E1FEDDFC27C51DE8AE834FFFC4EB8386BCABBA21E43EDD1AB56CC68D2029FAC5DD9CAC3901B5B92BEDAAC0515C1D0B9751245187808CB7C11
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:RIFF^%..WEBPVP8LR%../..%.*M..+.#7~..6.r.....~......~$..pz.N^..u.s.u.P....K.(..n\.5C.k ....2..V.ffffNT.a.fF-.....].3333'..f.cf.9....5aV..Q..]...Wmff......~.(..].....3.*.0.........3..:.lf\...PW..*..p..Ua.dPa...2ff..|.m.ml[.....F/..>8h..q..^.....yx.m[.$I.t.<..@.*....}.....+..J.........m.m.m...m.3..l}....@.{.o.W.L."s....v.......%\+..Q..^...D#....u.......D.N.<G.Xm..gu"+1R.N.POr....>4....$...5.*$i......t...In.TgjC.4......_7.......D.v.g.:..]MH[q>.`]....P=...Q=...Z.. ."^[-H47..X......@.e..~....!4.<..y.'C. ...~<pj?...$.....p{..7..........'/....e ..F.........&iCGu...E.......y....4../CX.v'.b.^..A.}...=..3.*.e.k..D.m..h9[.omO!...R*.....@.8.T.Y...K(.."j....|...V^O..b.A.O.iV6.@.a#z...O@.1.....M...d......H.%......&..2<s..\.......?..... .\.y..m....UO.z),'..F.p.$UC...jv.(n....k....'..a..@.=Z.E..G...(....0.a..f..rGjn5....(.6^$Q.,...@.._g.C......:xL...>`.,...;7=..N...Y.#......Z.k.(.}...:.j.....9.5.X..#Mg.. .....T.PpF..mD[.W%..KM...d'.&.5.....<
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (35552), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):35552
                                                                                                                                                                                                                      Entropy (8bit):5.272922801597397
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:zeUUsSi7WTPK47rBtSTECq0XBkpurOMiQvNvvFJcXkryfGvWzo2t8YnO676kg5+n:pYichBgol0XadAvFgOvHzUW7S
                                                                                                                                                                                                                      MD5:C6F58DD3D60F07462254B842DD4F9CA1
                                                                                                                                                                                                                      SHA1:62C507FC6CC05F9732BCD5C593F3D8D0E0A3D7E2
                                                                                                                                                                                                                      SHA-256:2A8A441D8086F20A64563EDC759ABA1DE84D932E34FF77B8BB0279A730CDB428
                                                                                                                                                                                                                      SHA-512:21BF35D36D4859188BF32B21F84B71975B72503C72F5B64D7AB98CEFB58045F3F991960CAF9E8BCC95CDC284C6758DB639B4087750206450076263677CA4513B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[9],{"+MLx":function(t,e,n){var r=n("HAuM");t.exports=function(t,e,n){if(r(t),void 0===e)return t;switch(n){case 0:return function(){return t.call(e)};case 1:return function(n){return t.call(e,n)};case 2:return function(n,r){return t.call(e,n,r)};case 3:return function(n,r,o){return t.call(e,n,r,o)}}return function(){return t.apply(e,arguments)}}},"/GqU":function(t,e,n){var r=n("RK3t"),o=n("HYAF");t.exports=function(t){return r(o(t))}},"07d7":function(t,e,n){var r=n("busE"),o=n("sEFX"),i=Object.prototype;o!==i.toString&&r(i,"toString",o,{unsafe:!0})},"0BK2":function(t,e){t.exports={}},"0Dky":function(t,e){t.exports=function(t){try{return!!t()}catch(e){return!0}}},"0GbY":function(t,e,n){var r=n("Qo9l"),o=n("2oRo"),i=function aFunction(t){return"function"==typeof t?t:void 0};t.exports=function(t,e){return arguments.length<2?i(r[t])||i(o[t]):r[t]&&r[t][e]||o[t]&&o[t][e]}},"0eef":function(t,e,n){"use strict";var r={}.propertyIsEnumerable,
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (41159), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):41159
                                                                                                                                                                                                                      Entropy (8bit):5.436813634489583
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:L4G1c+/BsBfWeG8C+zNOQk8zN+y+wcdR/B1jQjzJFdN+NDY9IlFCFztuhiCWVgdx:jWIDQ5Tp/PGDYqFCFzIiC49SHtQmEW
                                                                                                                                                                                                                      MD5:4AEA30E551EE7F04A564C0408C291306
                                                                                                                                                                                                                      SHA1:8A11672B20991E181C119BCF712FD8337CB8358C
                                                                                                                                                                                                                      SHA-256:10B977A814BD9CA3E018A07B6E1197C9A9FA89A27A2419158D22F41AB8A29508
                                                                                                                                                                                                                      SHA-512:BD61B1B784CBA65798DF24B198A6F7189E23D4419A77E4CE251A86CB00A3980108B991A85AAFBFB159A5457E45099AB2F96C3877849E0660ED1890F3FB37364B
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[17],{"+D5C":function(e,t,n){"use strict";n.d(t,"c",function(){return r}),n.d(t,"b",function(){return o}),n.d(t,"a",function(){return a});var r=Object.freeze({CHAT:"chat",USER:"user",PRESENCE:"presence",VISITOR_PRESENCE:"visitor_presence"}),o=Object.freeze({CHAT:"chat",USER:"user",ORG_PUBLIC:"live",LIVE:"live"}),a=Object.freeze({CHAT:"chat",USER:"user",PRESENCE:"presence"})},"0lfv":function(e,t,n){"use strict";n.d(t,"j",function(){return T}),n.d(t,"p",function(){return A}),n.d(t,"g",function(){return forceFocus}),n.d(t,"q",function(){return j}),n.d(t,"r",function(){return I}),n.d(t,"e",function(){return R}),n.d(t,"k",function(){return C}),n.d(t,"w",function(){return x}),n.d(t,"n",function(){return L}),n.d(t,"x",function(){return D}),n.d(t,"f",function(){return P}),n.d(t,"b",function(){return U}),n.d(t,"a",function(){return k}),n.d(t,"c",function(){return M}),n.d(t,"i",function(){return B}),n.d(t,"s",function(){return V}),n.d(t,"d",fun
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):34
                                                                                                                                                                                                                      Entropy (8bit):3.925410635240724
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YAPRe1Kyn:YAPU
                                                                                                                                                                                                                      MD5:E14FDCEC0992A480EC965CE10C0E45E6
                                                                                                                                                                                                                      SHA1:AD26C5CB7FAAEC70B9C38836410164FDD0CB143A
                                                                                                                                                                                                                      SHA-256:E2D4644E397E8A723F389E039DC8D0659F61B965963C59B90BED4A1D0FB9EB4F
                                                                                                                                                                                                                      SHA-512:DD3F19920D7E8570B9D480C83FED051F89BBCE4F3EDB542533AFE9B48DB0517DF180E8BA778FB5B4CC9D93128B879CC0C4432D45693920BBB368C6CA91D78787
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"error":"Failed to authenticate"}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2932), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2932
                                                                                                                                                                                                                      Entropy (8bit):5.159005542405666
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:SudkpwyhVr0rkpw0x3h5FhVhIbphaJkpwX9thV9pcdL1wmpkOkpwaFhIhVrYkpwS:J+eyhre01hnhLSp8KeX9thlcdLyIAeaW
                                                                                                                                                                                                                      MD5:EE0A91ACC96C3A99E0E368E830633BDD
                                                                                                                                                                                                                      SHA1:607FA86B43D4B2623BF4C6DF8D4FE417F6EB3963
                                                                                                                                                                                                                      SHA-256:E71C9DE66C199736246BFD67B1F7A12DCD8D5D7F26CFB406CC356557F0B62C15
                                                                                                                                                                                                                      SHA-512:F78FB03FCD69AFA036A15C8794A4170E0112A62F9E8DD7919ADD5B74DC4C6CA0C2CCA81E4A141CC4DC844FA7EF26AD233B1618843D33BCA32A50B5903FF126C2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hubspot.com/web-interactives-embed.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hubspot-web-interactives-loader",0,{"crossorigin":"anonymous","data-loader":"hs-scriptloader","data-hsjs-portal":3911692,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hsleadflows.net/leadflows.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("LeadFlows-3911692",0,{"crossorigin":"anonymous","data-leadin-portal-id":3911692,"data-leadin-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":3911692,"data-hsjs-env":"prod","data-hsjs-hu
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (57765)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):112427
                                                                                                                                                                                                                      Entropy (8bit):4.925295015861728
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:pZeJWfZglWQg5MG7+qehN2pUkxWLZQql3Pq:pZeJwkWQg5MG7+qehN2pUk4LaU3Pq
                                                                                                                                                                                                                      MD5:319580D7D8944A1A65F635E0D11E5DA5
                                                                                                                                                                                                                      SHA1:E23BC18EF1B0F78F7010E3C16E4C5E1F333248BD
                                                                                                                                                                                                                      SHA-256:FB3A89CC6347E098063BD15F285BC90411846DDCE6F17812364FEEDAB67A67F5
                                                                                                                                                                                                                      SHA-512:743825EAEA11208277528E506C115EC786AB060095AE4250C65A9B02FE9E5CB2AC5AC386532486A2678B9615490CE75BA096A9FD2041200989AD07A726B5D9D0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.foundationsoft.com/wp-includes/css/dist/block-library/style.min.css?ver=61d6c8f4cfb4a67a5b525ccfe7264dd4
                                                                                                                                                                                                                      Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 1536 x 342, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):57789
                                                                                                                                                                                                                      Entropy (8bit):7.9349403330619435
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:bWMuyNypzvU6+BGzohl7/zTljU+t7mhjOm0cVsfkOfYRCrMywp21:bWEypzvU6+7BTlIPhGfpufyMW
                                                                                                                                                                                                                      MD5:B820EB3E1764D83970DDB12AA5BD66BE
                                                                                                                                                                                                                      SHA1:BB72238A23A171D1D571725909B5DF294306E388
                                                                                                                                                                                                                      SHA-256:D22696A822AA9907F52324B2DB7963846A225F1E5E685D635E381B3AD3CB282C
                                                                                                                                                                                                                      SHA-512:A8001C1E74ED22DB887AB6738AFDDAAE5B11111486A031BC5BDE4612967B8DC17FBDC616DA377F486E9918834877037171540F9BD70526A41E948E5583BC9370
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......V.......V.....IDATx...w..W.....h4.9.[.%K...9..].....&..%l`.%.4...h.6..6..9.YV.r..H......e.0......y....tu...[..{N."""")R(.&.w.Gz:.E...\v.FCDDDDDDB.S """"""""""R{..............A.............. ..DDDDDDDDDDDj..."""""""""""5H...........................H..S """""""""">|...p.pE@...../.<nM..U.@DDDDDDDDDD|i.f....~.\.(. """"""""""..M......VN.z............. ..DDDDDDDDDDDj..."""""""""""5H...........................H.R.@DDDDDDDDDD...;.,.Ko......q..|..Y.u.q....p.Ya..7.s.]........HO....n>......IV&......vh.../.q.F)..f.p.pT ........ktDDDD..p...W..=..R.....P,..^.dI6P.....4..t*.^`......._.0...x....|(....b........3.9..@3......H......[T...............K.u.................sYe.......y.} ....(.^..N.Q82Q4.8.8.p.6.-......t;..r....1......f..<..Q.Q.bI}$....q.`O.............A}.B.........J;...i`..c...*.K.4\.....T./?.=D..H...L.2.|....0.........E. .E......""""".u...:`..H.V.h.....}.h..L.0....p....<.a.......?=...s.3.Q:.""""Ri....s.N.......m..5.8........2..;#...5."""r.#.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10087)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):10088
                                                                                                                                                                                                                      Entropy (8bit):5.2120169732908
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:l3mBC032xAUxQG50uNuLhvqkRcd4/q+8czy4yPYoOhD5QVD9ac8:8mPxQE0W4qCG4/q+8czy4yPfUlQVD9J8
                                                                                                                                                                                                                      MD5:AFC9CDD6BB0A299389BB948EC0BD72CF
                                                                                                                                                                                                                      SHA1:45E540E6DF89450CFBA0830CD4C277B7241876F5
                                                                                                                                                                                                                      SHA-256:311E4FD3CFC12578239FC36313ED9C78FEEC934986EDCE9C03483FB9E35A220C
                                                                                                                                                                                                                      SHA-512:C38DEA316D3B3D81043C0278FDD946772660361553B158AE819265C4FB0037C9C38594D7AE41A241FFFD86B41F36578D99B8C7949DB17B09D8E007F7CDCC929F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:"use strict";(()=>{var dt=Object.defineProperty;var Et=(e,t,o)=>t in e?dt(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var q=(e,t,o)=>(Et(e,typeof t!="symbol"?t+"":t,o),o);var A="fs-attributes";var G="cmsattribute";var H="cmscore";var x="cmsnest";var M="support";var Y=async(...e)=>{var o;let t=[];for(let n of e){let r=await((o=window.fsAttributes[n])==null?void 0:o.loading);t.push(r)}return t};var y=class{static activateAlerts(){this.alertsActivated=!0}static alert(t,o){if(this.alertsActivated&&window.alert(t),o==="error")throw new Error(t)}};q(y,"alertsActivated",!1);var U=()=>{};var X=(e,t)=>!!e&&t.includes(e);var _=e=>typeof e=="string";var z={wrapper:"w-dyn-list",list:"w-dyn-items",item:"w-dyn-item",paginationWrapper:"w-pagination-wrapper",paginationNext:"w-pagination-next",paginationPrevious:"w-pagination-previous",pageCount:"w-page-count",emptyState:"w-dyn-empty"};var R=(e,t=!0)=>e.cloneNode(t);function v(e,t,o,n=!0){let r=o?[o]:[];if(!e)return r;let s=e.split(
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):563734
                                                                                                                                                                                                                      Entropy (8bit):5.693674431592171
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:o/BB2a5axgaLfQuLfQethykggjunRI2MqlL6ojtm03L3GGX9in9tYCiTKOnTK8Le:zmaEGU0fnrCI
                                                                                                                                                                                                                      MD5:7D65C542C3A53442FEEF1A0F44071183
                                                                                                                                                                                                                      SHA1:798853DD928796AF7E6071AC0F7C5B4B6AD71C30
                                                                                                                                                                                                                      SHA-256:C1233A49C4ECEC12FED969BC83CD6BA59D8B2B88BEF31988D9384F7E54C42E20
                                                                                                                                                                                                                      SHA-512:DB29888A55D226BE9DB6CC4095C2B6BA29F1682897AC6202106DFAA68348B850459BAF46EBC4FE466A4F26CAC8208ED2E0DFBCDF44EA3428200D995729323BBF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:!function(){var e,a,t;null==window.leadflows&&(window.leadflows={});null==(e=window.leadflows).preservedLeadinGlobals&&(e.preservedLeadinGlobals={});null==(a=window.leadflows).preservedOtherGlobals&&(a.preservedOtherGlobals={});t=function(e,a){a[e]=window[e];try{delete window[e];if(window[e])return window[e]=void 0}catch(e){}};window.leadflows.preserveGlobals=function(e,a){var n,i,l,o,s;for(n=0,l=e.length;n<l;n++){s=e[n];t(s,leadflows.preservedLeadinGlobals)}if(a)for(i=0,o=a.length;i<o;i++){s=a[i];t(s,leadflows.preservedOtherGlobals)}}}();leadflows.preserveGlobals(["hns","hns2","jade","I18n","Pikaday","reqwest"],["exports","define"]);window.leadflows=window.leadflows||{};window.leadflows.version="lead-flows-js/static-1.1627/".replace(/\/(static(-\d+\.\d+)?)\//,"-$1");window.MutationObserver=window.MutationObserver||function(e){"use strict";function a(e){this._watched=[];this._listener=e}function t(e){!function t(){var n=e.takeRecords();n.length&&e._listener(n,e);e._timeout=setTimeout(t
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 365x274, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):59032
                                                                                                                                                                                                                      Entropy (8bit):7.970297398052716
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:L4ryl1cvaa6oEf8Eq5BdK5SGttD4eaCieVz1JAN:dYXWg5TK5hrTtVB2
                                                                                                                                                                                                                      MD5:5BFD448F0ED827264BC846313446E8B5
                                                                                                                                                                                                                      SHA1:D086D7740AF903BFDE8C1E49D67D0ABF8C0C6CA2
                                                                                                                                                                                                                      SHA-256:32E1BFE6EC4F8741C56C1D709BC7CE8CE609258610B31F6859C6D0A819DE15EF
                                                                                                                                                                                                                      SHA-512:5C4C500407103251512C76FFFCCBEAC1B2DBD1288E9140D1C9F74A6DF4178DD97B88F2BBA632B0B4D905CDFF7DF2277BD0C5ABB0FCFF1A28796120CB1B8CAC00
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:......JFIF.....H.H.....C....................................................................C.........................................................................m.............................................d.........................!1A.Qaq..............".2BR.b..#'r.....$&56f...%g......(38EFGUVeu...........................................n........................!1A..Qaq.........."..2R..Bbr..#..$6U.....%345CSTctu.......'DEFVsv.....e....&Gdfg................?.....:..>y....nO...D~\u....vxl..g.4..\...g...m..=.......\........7.......PH..=.(Oh....c...7.o..Il...M(...0.s..+....R..m.R.......v.m.ae.......x.....[/.c...S.....3..q. .Lp...........!M.......K.6....i...W<...u....F..|.u.6J.L....;01e..n..{<"..).N.q.,2.U#n_.m....b.V......o.i.......]...NDl.."..E./"F.k.].<0..S.u...|3..Aj.F...L7...}0..&.V...._....]H...4..........._..:.}.6S.iS.......0.iw..........p....[WZn;.........Q..6...)..A.......hRF..?g*.....\0...F..|wq.S.W.|k...P.....).}/...j..<..a..h.XSB
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x262, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):8044
                                                                                                                                                                                                                      Entropy (8bit):7.854330124486484
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:/GXMx/KcWjoihbXQq++kSni4H20GOKnIDQTfEWA3ZAx+xHbUhXtV+QDRCw:/MAStXQqLkV4IXncQTcRZOU7A4w
                                                                                                                                                                                                                      MD5:62EF6FD8B4A00AC2691361A0342B87FF
                                                                                                                                                                                                                      SHA1:BFAA1036B31843F90861A3727CDD513272E0044B
                                                                                                                                                                                                                      SHA-256:65AD4CF8E248BFDB00DC8657644484249228CCD65472D4875AC37BCC862903EA
                                                                                                                                                                                                                      SHA-512:D4438489CD759C43828C9A95948D4EB7C2EB84F14D13A69AFA420B1B6798401F96360A6B261EEC5ED844692D2DE34BF09BFC35965EA58BDCC78A99C8D057E052
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296e71_BlogHeader-ResponsetoIncidents-Threat-Advisory_-Qakbot-Activity-Is-Rising-p-500.jpeg
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".......................................8.......................!1.AQ."a.2q..#B....3R.$4crS.d.............................................................?..y"Y).......B..d.l.E\J.z.`.4_....d.j...=.F..)..%.~.....K..E.j)*..%.!;.2u....tk....,.......|...O..@.*{.{.....{0!nX......".G].....#F:h.$.gkf..7'....L.r..~.TWs6..[...@].9DL.....b.K...X....!...I6.z..ZE.$.V.^.?Q7..E...................,.e.....r.<.j$....4.......|..|.1.'..%..P...p...1.W..Y.{"%.D\.j...g.Zj.........E.li...,....S.I:@ML7.H..K$.`..=.M..*[.../.].G7L...[.~.Y!>...].....Z?...@..m......'.-.._r]..... ......7W%6..A..i..-K..)(... 7a&.......)~..}.'.V.#..C...E..#.......>,|.j_.......X.u1jm.f~..p.k.c..........n...k..Q......u....o.:l^..#...G.n6.x.qg..i..(.6W.I.R.)I.6....$...U4...^RE.nJ..O...7.&9.t.3Bn<Z..K..zM?...3t....;......DC..,..Dz.h..=`.[`^,.!0..%..{....@..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (24548), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):24548
                                                                                                                                                                                                                      Entropy (8bit):5.637687088873089
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:0mp4QrOvl0OXDo2YyLPSeqNEaOlf0lJ7q8GOveaGIjMBrGRVg:MQrOOOXDomoE3lslJO8GShGIjMCVg
                                                                                                                                                                                                                      MD5:B394F9CF6FE473CDB6852B332234AA52
                                                                                                                                                                                                                      SHA1:0FBB71E9D746BFE0F3EDF4329231E8B2573E664C
                                                                                                                                                                                                                      SHA-256:BA3035C1CBFBD4EBB878F85ACDE3D846C6E9E90081DE78DDCAF3126B4E8823B0
                                                                                                                                                                                                                      SHA-512:D7769D727E81083FECC4593A710FF1720C1ED06FB124067DCD958321A7F8400B2C5447C11A30B765E2F1C1CBA1345B62D1071EB41CDC7B8F4253319C4DA16437
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[3],{"+qGC":function(e,t,n){"use strict";n.d(t,"b",function(){return useGetConversationRatingMessage}),n.d(t,"a",function(){return useGetConversationRatedMessage});var r=n("da4L"),c=n("TbSn"),a=n("ERkP"),i=n("0lfv");function useGetConversationRatingMessage(e){return Object(a.useMemo)(function(){if(e&&e.length){var t=Object(c.a)(e);if(!Object(i.m)(t)){if(Object(r.l)(t))return t;if(Object(r.k)(t)&&e.length>1){var n=e[e.length-2];if(Object(r.l)(n))return n}}}return null},[e])}function useGetConversationRatedMessage(e){return Object(a.useMemo)(function(){if(e&&e.length){var t=Object(c.a)(e);if(!Object(i.m)(t)){if(Object(r.f)(t))return t;if(Object(r.k)(t)&&e.length>1){var n=e[e.length-2];if(Object(r.f)(n))return n}}}return null},[e])}},"1b8i":function(e,t,n){"use strict";var r=n("s8DI"),c=n("da4L"),a=n("ERkP");t.a=function useTimedMessages(e,t){var n=Object(a.useState)(function(){return e}),i=Object(r.a)(n,2),u=i[0],o=i[1],s=Object(a.useRe
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65327)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):70475
                                                                                                                                                                                                                      Entropy (8bit):5.380996746038723
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:ZKblURHpp4V2JLxcbvM/9mU7C7Az6v0j861:ZmlgJpEvM/9D9z6cI61
                                                                                                                                                                                                                      MD5:48BB5C8A01043ECEAF45E65D5C98950B
                                                                                                                                                                                                                      SHA1:4603360883DD66F7254CD5DB17777748226DC657
                                                                                                                                                                                                                      SHA-256:77080938572095BDDC311784E1C284E7CD12268F46946AFF94D04A43A53DFFC9
                                                                                                                                                                                                                      SHA-512:3A03DD060953E790E8ECB40DBE64F2CE4980DAE93433209C40C56910231663660306FE5FCD3D8D3041CC2BAECACA1E3DB1E5C27C39B1A23381D633CA432992DD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/*! For license information please see project.js.LICENSE.txt */.!function(){"use strict";var t={}.toString,e=function(e){return t.call(e).slice(8,-1)},r=Array.isArray||function(t){return"Array"==e(t)},n=function(t){return"object"==typeof t?null!==t:"function"==typeof t},i=function(t){if(null==t)throw TypeError("Can't call method on "+t);return t},o=function(t){return Object(i(t))},s=Math.ceil,a=Math.floor,u=function(t){return isNaN(t=+t)?0:(t>0?a:s)(t)},c=Math.min,l=function(t){return t>0?c(u(t),9007199254740991):0},f=function(t,e){if(!n(t))return t;var r,i;if(e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;if("function"==typeof(r=t.valueOf)&&!n(i=r.call(t)))return i;if(!e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;throw TypeError("Can't convert object to primitive value")},d=function(t){try{return!!t()}catch(t){return!0}},h=!d((function(){return 7!=Object.defineProperty({},"a",{get:function(){return 7}}).a})),p="object"==typeof window&&window&&window.Ma
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                                                      MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                                                      SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                                                      SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                                                      SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a.............,..............;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):97984
                                                                                                                                                                                                                      Entropy (8bit):5.333709360579286
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:6yc41gIJpNs23jp2LvLaRheeUPZ4lzGrZDII/lNOJanrOb:z1s23jp2L+RheeUPqlzIZEE/8
                                                                                                                                                                                                                      MD5:C1E06621030DFCBA15B88ABBCAA546EB
                                                                                                                                                                                                                      SHA1:F7B7AE2B4466464D37D362E4B3662CC0CF29241C
                                                                                                                                                                                                                      SHA-256:C99D11CB4960D6E1918ED55D5BCBB316D38B51098E2EFC1201904D7274D3273E
                                                                                                                                                                                                                      SHA-512:2BE1B89002CB9884C57E51645292B89061FE1A375CF277B504F0221A74C05F6AA6B214354280A30AF7A3580A0F37F8C8138311721CA0557B47BE1164BD8468E9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/static/",n(n.s=43)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):9755
                                                                                                                                                                                                                      Entropy (8bit):4.131117538633603
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:p/4PzVoXwzq1UGaSPbUTHkYGngtk2M4EBOmpk8r9scs:p/AeXc3Y16SOpcs
                                                                                                                                                                                                                      MD5:7DFC101A8CAB56C3D5A6583B0D724918
                                                                                                                                                                                                                      SHA1:6380F5C187ECB61ECDEA3CE7C129B1F2B1CEF6D5
                                                                                                                                                                                                                      SHA-256:C5AA7AB78D224DE6ACEE18057AC85AF4995E935081C989AC9ADCB822443AC0BC
                                                                                                                                                                                                                      SHA-512:0B2A5A21DE2F03DE3DA3008488A7376F83C525CD5FC9822B5815618335023EB56DB8EACD078F9E1C4149D71D5875422E0F2B688542BCBEBAC48DCB7A49C50B75
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg width="127" height="35" viewBox="0 0 127 35" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_467_881)">.<path d="M5.17005 7.52554H34.4715C35.0178 7.52554 35.5241 7.73137 35.8839 8.06584C36.2703 8.41319 36.5102 8.88917 36.5102 9.41662V27.2854C36.5102 27.8129 36.2703 28.2888 35.8839 28.6362C35.5241 28.9707 35.0178 29.1765 34.4715 29.1765H5.17005C4.62373 29.1765 4.11739 28.9707 3.75762 28.6362C3.3712 28.2888 3.13135 27.8129 3.13135 27.2854V9.41662C3.13135 8.88917 3.3712 8.41319 3.75762 8.06584C4.11739 7.73137 4.62373 7.52554 5.17005 7.52554ZM34.4715 9.08214H5.17005C5.0368 9.08214 4.93021 9.12073 4.85026 9.19792C4.78363 9.24938 4.74366 9.32657 4.74366 9.41662V27.2854C4.74366 27.3755 4.78363 27.4527 4.85026 27.5041C4.93021 27.5813 5.0368 27.6199 5.17005 27.6199H34.4715C34.6047 27.6199 34.7113 27.5813 34.7912 27.5041C34.8579 27.4527 34.8978 27.3755 34.8978 27.2854V9.41662C34.8978 9.32657 34.8579 9.24938 34.7912 9.19792C34.7113 9.12073 34.6047 9.08214 34.4715 9.0
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34283)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):133560
                                                                                                                                                                                                                      Entropy (8bit):5.306103429786731
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:d4X0FUM6Q14lRm/s227N6cjpqw/Ili9EVZvqayHi0oill3zLegbyb:ddG44lzN6clAliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:5F75220126ECDA7D13EF04DF70E5CF83
                                                                                                                                                                                                                      SHA1:9B2EE7EB108A0B6967FB97D2A387A1FD24705E44
                                                                                                                                                                                                                      SHA-256:B1B3868CC8D3E46B2D34EAA7B1C19C38F5BA558F55A1F00FDDE19249FEA0DE96
                                                                                                                                                                                                                      SHA-512:F98FB8A9D60C6B10E84486C27A8BFBA9271D29EE01056BDBEDBE77725AA19C44890193F2F6F5E9D2E12A22499B27CC4EF674E50F815EF240E211B249268D7094
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.huntress.com/blog/vulnerability-reproduced-immediately-patch-screenconnect-23-9-8
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="vulnerability-reproduced-immediately-patch-screenconnect-23-9-8"><head><meta charset="utf-8"/><title>Vulnerability Reproduced: Immediately Patch ScreenConnect 23.9.8 | Huntress</title><meta content="Huntress has validated the vulnerabilities referred to in the latest February 19 ConnectWise ScreenConnect advisory. For on-premise users, it is our strongest recommendation to patch and update to ScreenConnect version 23.9.8 immediately." name="description"/><meta content="Vulnerability Reproduced: Immediately Patch ScreenConnect 23.9.8 | Huntress" property="og:title"/><meta content="Huntress has validated the vulnerabilities referred to in the latest February 19 ConnectWise ScreenConnect advisory.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):416
                                                                                                                                                                                                                      Entropy (8bit):5.376219628836156
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:tI9mc4slzPs94XYuVVdIAS+rdGoM1/MWF/QRcr6TiIJvbuVmZWcHL5deYLrdGo/x:t4Js9aYuF8x1/RUiQvnWAeYLLULMmq
                                                                                                                                                                                                                      MD5:32E413C109998002E9E0B393369E4C29
                                                                                                                                                                                                                      SHA1:1925E3C5E817391CBDE4246572480130598754D7
                                                                                                                                                                                                                      SHA-256:EB28AFF4C6BE0E7C937E0613FE652106807F44859B5DFCCAB03336B51A85D800
                                                                                                                                                                                                                      SHA-512:02AC65CD5530ABFA9CEA1A3797D9881EE77B2D0A0EB4D6A3FEDA0F572987D2F7E27CD5C186408EED8A7272D5FE9482A66B99122113F453197827F3230579C286
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d29698f_Secondary%20Text%20CTA%20Black.svg
                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="8.092" height="12.471" viewBox="0 0 8.092 12.471">.. <g id="Secondary_Text_CTA_Black" data-name="Secondary Text CTA Black" transform="translate(0 12.471) rotate(-90)">.. <path id="Path_4469" data-name="Path 4469" d="M6.235,0,0,6.235,1.857,8.092,6.235,3.715l4.378,4.378,1.857-1.857Z" transform="translate(12.471 8.092) rotate(180)" fill="#00f49c"/>.. </g>..</svg>..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):47688
                                                                                                                                                                                                                      Entropy (8bit):6.013970245922377
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:joynbpBpbhVO/rtRl1axCb7lJt8WdnX2dzJD+NV1crME4Q+CNCNnSbel:W/J31KCb7LtDFGdzJDScJjWnfl
                                                                                                                                                                                                                      MD5:1FC90609929C175BE5252C1B1ABABF94
                                                                                                                                                                                                                      SHA1:6A3E181E478875E06750BB39EBC5C55397C33009
                                                                                                                                                                                                                      SHA-256:DA2662F57F50A53CCFCB6C8F9164351ADAF7017EF1FE6A368A6852E818010311
                                                                                                                                                                                                                      SHA-512:BBCDD92E8F544B1C6342FD99C80DE12EF1A01736B8EF6BB2DAED75D195C819CAAEC564059D7D5FB231C57B1E0190DC46BC00453D9BE987F498CB3D0561891BB0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg width="124" height="48" viewBox="0 0 124 48" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect x="0.763916" width="34.8163" height="47.99" fill="url(#pattern0)"/>.<path d="M47.5933 12.2564C45.8488 12.2564 44.3982 10.9251 44.3982 8.95115C44.3982 6.97717 45.8488 5.64588 47.5933 5.64588C49.1357 5.64588 50.1916 6.54565 50.4579 7.85858H49.5764C49.3194 6.98635 48.6032 6.45384 47.5841 6.45384C46.1885 6.45384 45.298 7.50969 45.298 8.95115C45.298 10.3926 46.1885 11.4485 47.5841 11.4485C48.6032 11.4485 49.3194 10.916 49.5764 10.0437H50.4579C50.1916 11.3567 49.1266 12.2564 47.5933 12.2564Z" fill="white"/>.<path d="M54.5689 12.2564C52.7878 12.2564 51.3738 10.9251 51.3738 8.95115C51.3738 6.97717 52.7878 5.64588 54.5689 5.64588C56.3501 5.64588 57.764 6.97717 57.764 8.95115C57.764 10.9251 56.3501 12.2564 54.5689 12.2564ZM54.5689 11.4485C55.9737 11.4485 56.8643 10.4202 56.8643 8.95115C56.8643 7.48214 55.9737 6.45384 54.5689 6.45384C53.1642 6.45384 52
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (11723)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11724
                                                                                                                                                                                                                      Entropy (8bit):5.2990679817783075
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:oG8VQVaYCgl2IRppIQq0/RQCq8V7gw/1doiPCrmGR9UDpzpqPKbC9TNJ2jFXWjbT:dVa7I2IRppfa87gwNKYqU6XcXWjoa46
                                                                                                                                                                                                                      MD5:DA8D9BE0AD3831CFD22DCF4CC6FA42EE
                                                                                                                                                                                                                      SHA1:7762CBCCCC15C5431C0DC47DE1B65326BDF43951
                                                                                                                                                                                                                      SHA-256:2C65101E31646C5CE1E2F253A5C554604C5FB5D4F0016FCF5E5C8DC127862076
                                                                                                                                                                                                                      SHA-512:C5FB2A1387332BC6A6FC238597B81B69F4E0FBD37CB31C95ACD1B5A8FEA0225BBC9FBF94F341EAD2709F7DC97476EB1E28FFEEA2B1F8EB60EB76FD4E9BAF4FBB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:function nt(t,e){t.indexOf(e)===-1&&t.push(e)}var U=(t,e,r)=>Math.min(Math.max(r,t),e);var d={duration:.3,delay:0,endDelay:0,repeat:0,easing:"ease"};var S=t=>typeof t=="number";var b=t=>Array.isArray(t)&&!S(t[0]);var yt=(t,e,r)=>{let i=e-t;return((r-t)%i+i)%i+t};function xt(t,e){return b(t)?t[yt(0,t.length,e)]:t}var H=(t,e,r)=>-r*t+r*e+t;var _=()=>{},g=t=>t;var I=(t,e,r)=>e-t===0?1:(r-t)/(e-t);function st(t,e){let r=t[t.length-1];for(let i=1;i<=e;i++){let s=I(0,e,i);t.push(H(r,1,s))}}function vt(t){let e=[0];return st(e,t-1),e}function at(t,e=vt(t.length),r=g){let i=t.length,s=i-e.length;return s>0&&st(e,s),o=>{let a=0;for(;a<i-2&&!(o<e[a+1]);a++);let n=U(0,1,I(e[a],e[a+1],o));return n=xt(r,a)(n),H(t[a],t[a+1],n)}}var q=t=>Array.isArray(t)&&S(t[0]);var V=t=>typeof t=="object"&&Boolean(t.createAnimation);var v=t=>typeof t=="function";var ft=t=>typeof t=="string";var w={ms:t=>t*1e3,s:t=>t/1e3};var At=(t,e,r)=>(((1-3*r+3*e)*t+(3*r-6*e))*t+3*e)*t,jt=1e-7,Bt=12;function Ut(t,e,r,i,s){let o,
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34324)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):136346
                                                                                                                                                                                                                      Entropy (8bit):5.309249983339789
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:54X0FUM6Q14lRaksB427N6cvqQgpqm/Ili9EVZvqayHi0oill3zLegbyb:5dG44l21N6cZGAliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:972937DEDB87CD760122EB934DC1E439
                                                                                                                                                                                                                      SHA1:9969008FB411FA5EC8DC0A3CA03193FCD73BFF63
                                                                                                                                                                                                                      SHA-256:05C28C8B6CA5F63B9C93633FF9EA12A20FC58D8820227D2C924528AABF18DCB1
                                                                                                                                                                                                                      SHA-512:9517761C2F5626984E028EAC33D1ADDE7AF7E3B712CD97922834FFFCF2A012C68FA18A3C1C01E5D6EA5C929AC3D86670FEE4A49512ADAA87C0667470DC26AE3A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="cybersecurity-advisory-vmware-horizon-servers-actively-being-hit-with-cobalt-strike"><head><meta charset="utf-8"/><title>VMware Horizon Servers Actively Being Hit With Cobalt Strike | Huntress</title><meta content="Huntress is monitoring an incident in which VMware Horizon Servers are being hit with Cobalt Strike. Read our up-to-date blog to learn more." name="description"/><meta content="VMware Horizon Servers Actively Being Hit With Cobalt Strike | Huntress" property="og:title"/><meta content="Huntress is monitoring an incident in which VMware Horizon Servers are being hit with Cobalt Strike. Read our up-to-date blog to learn more." property="og:description"/><meta content="https://cdn.prod.w
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1327)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1668
                                                                                                                                                                                                                      Entropy (8bit):5.00714175978452
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:v6uJuL+bu/SZOZHEPJ/popJzwxI0kATpL4HNrreVcjf:yuwkqTEJMJzyuKsf
                                                                                                                                                                                                                      MD5:394FCC53C7D5DA152A222B980E3DFE03
                                                                                                                                                                                                                      SHA1:185D872C8162868CC7CF9950BACBAEA0F649B3CF
                                                                                                                                                                                                                      SHA-256:CE54D767F01EB9114389E6EF95A27FE04211A98A4A7A0A4A6A56CB9274656E63
                                                                                                                                                                                                                      SHA-512:39C0F20199E6C358F64D75B0B98D511581759BC52FBD66E35A68CDBF327CC9067C240F89D5E758B8B46E36908092613083908DA4C28571EF737F0144C133829F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.min.css
                                                                                                                                                                                                                      Preview:/**. * Minified by jsDelivr using clean-css v4.2.0.. * Original file: /npm/slick-carousel@1.8.1/slick/slick.css. * . * Do NOT use SRI with dynamically generated files! More information: https://www.jsdelivr.com/using-sri-with-dynamic-files. */..slick-slider{position:relative;display:block;box-sizing:border-box;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-touch-callout:none;-khtml-user-select:none;-ms-touch-action:pan-y;touch-action:pan-y;-webkit-tap-highlight-color:transparent}.slick-list{position:relative;display:block;overflow:hidden;margin:0;padding:0}.slick-list:focus{outline:0}.slick-list.dragging{cursor:pointer;cursor:hand}.slick-slider .slick-list,.slick-slider .slick-track{-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0);-o-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}.slick-track{position:relative;top:0;left:0;display:block;margin-left:auto;margin-right:auto}.sli
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (744), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):744
                                                                                                                                                                                                                      Entropy (8bit):5.286923138038423
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:LeAE1FTS6yKAE1FTS6yedkEA9rA2nZJEEJmulinZVEEJmulinZvC49:LeAE1FXyKAE1FXyedkEsAyv9BoT9Bold
                                                                                                                                                                                                                      MD5:AE680896671AB002D324B4EAA7D6FD78
                                                                                                                                                                                                                      SHA1:EFA6A686193C3DE5E7B1E437928C966D5B215BAD
                                                                                                                                                                                                                      SHA-256:7B0E3EE782A69C291AE0536DEA5E3379A4A23BA4B1CB185F139757641C990F1E
                                                                                                                                                                                                                      SHA-512:A4698CE3C91E8FBC426CD23211DCAF58BB38A5D6A15B4FBE4A91A37C7915379D2797C594A9B5893E7CBADE1DB8B6D83ABEBD0881268AA8750E8BF37B07A93656
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISqgEJJPWG4upWleYSBQ3GgPi8EgUNHSe3bxIFDQ1XLMYSBQ1UuYnPEgUNWJCcEhIFDQnVqagSBQ1TWkfFEgUN59s5jhIFDcaA-LwSBQ0dJ7dvEgUNDVcsxhIFDVS5ic8SBQ1YkJwSEgUNCdWpqBIFDVNaR8USBQ3n2zmOEgUNuU1ESBIFDfCiiFgSBQ0en92FEgUNO7-lIxIFDUrBpekSBQ1TWkfFEgUN59s5jhJ5CZHOdH6uhRlAEgUNxoD4vBIFDR0nt28SBQ0NVyzGEgUNVLmJzxIFDViQnBISBQ0J1amoEgUNU1pHxRIFDefbOY4SBQ3GgPi8EgUNHSe3bxIFDQ1XLMYSBQ1UuYnPEgUNWJCcEhIFDQnVqagSBQ1TWkfFEgUN59s5jhI6CTSL5Dl5tcdwEgUNuU1ESBIFDfCiiFgSBQ0en92FEgUNO7-lIxIFDUrBpekSBQ1TWkfFEgUN59s5jg==?alt=proto
                                                                                                                                                                                                                      Preview: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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):550905
                                                                                                                                                                                                                      Entropy (8bit):5.666803401551392
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:kOYnKXi2tpKdoYRMXT+gVL+r+53bl2tjig1yKeVQqNFcU9i1d7sLO1OiUBI2+e:k9KXv3eUvVl2RiKeVHFD9igS0INe
                                                                                                                                                                                                                      MD5:C7BE68088B0A823F1A4C1F77C702D1B4
                                                                                                                                                                                                                      SHA1:05D42D754AFD21681C0E815799B88FBE1FBABF4E
                                                                                                                                                                                                                      SHA-256:4943E91F7F53318D481CA07297395ABBC52541C2BE55D7276ECDA152CD7AD9C3
                                                                                                                                                                                                                      SHA-512:CB76505845E7FC0988ADE0598E6EA80636713E20209E1260EE4413423B45235F57CB0A33FCA7BAF223E829835CB76A52244C3197E4C0C166DAD9B946B9285222
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.gstatic.com/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/recaptcha__en.js
                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var S=function(){return[function(q,y,d,h,l,A,G,V){if((q-((q>>((G=[26,"A","JT"],q|72)==q&&(d=[sC,VO],V=(h=Array.from(ee(vv)).find(function(v){return d.includes(v.autocomplete)&&v.type!=Wv&&v.value}))==y?void 0:h.value),1)&11)>=3&&(q-7&16)<9&&(A=h.u[h.u.length-y],l=OC(),A.Pj<=l&&(A.CB=d),h[G[1]]&&h[G[1 =A.CB||(A.CB===1?(h[G[1]]=y,h.Yu(A.Pj-l)):(h[G[1]]=d,h[G[2]]()))),5)|35)<q&&q-8<<1>=q)S[13](3,"label",this);return(q|7)>=-43&&(q|3)>>4<1&&(V=H[28](G[0],y,d,h)),V},function(q,y,d,h,l,A,G,V,v,e,a){return(((q|.1)&(a=[8,7,"O"],a[1]))>=0&&q>>1<12&&(h.P[a[2]]=y,v=[!0,100,1E3],U[36](2,v[1],"2fa","audio",36,h.u,d),h.u.P.I=h
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x262, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):13161
                                                                                                                                                                                                                      Entropy (8bit):7.924861063531855
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:px7KS+joL/BZd26J+R4Sn6ulM7AKbmD1LCOwc:pl1KoPdt0WS6vEKbmhLCOB
                                                                                                                                                                                                                      MD5:B09068CEFAC27523A8C38A16723487D8
                                                                                                                                                                                                                      SHA1:F82CC636D1F2A53D620CB908695D0CA5CD82B8B7
                                                                                                                                                                                                                      SHA-256:38E6DAC9D1A763488CD6188738CC5E9B49B7B2609897A2AD1D4DA1339E3EE719
                                                                                                                                                                                                                      SHA-512:840627529C26260AB115B738A0E362069C9E2333E9EE7808CE72471FF2B85FDB902F709925EFDB417340B027584D9EB76E27B6756702E6085AF8EB1B8024FBFA
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".......................................5.......................!1.AQ."a2q.....#.BR.3...$b.............................................................?..x....N.l......W........ F.(s.P.H...T*..$.....A]...L..> I+.......b..D.H@\.~.Q.F.J...K.{..,.... .hHEs,.7"...J..]...K..0...~.(.L.d....I.'.r.*.|...b.48...hl....{.....-.Q..2#(4....c.w..f....o....UE.d...XnG.P....$...9.).....;./....q.U.&.....7.1.....H..9.....".|T.h....r..V.B-}.O.2.D.<.+.o.^\..F...,.....D..T..(E{.....%.6cp;+k...k..l....w...\d.PK.......s.L..........:.*..8&...>.\`c......M]..+6J.a.............8Evu.......Q..G....o...0lD P..o..M...J....3..........%.........+d..I.#L.m:...h..-.c.W..[X.1....?71.{........ .M.Q.B......;.>a.UD....<.pv7 . i..!.Q.g...jI`...`^.`R.m....;.u..$.A...V....aT.....J..=...?.i....m_.B..T....J.$..`_i....vDr.@,.P.@.Gm.}...k..,.'{.r..g.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32121)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):72082
                                                                                                                                                                                                                      Entropy (8bit):5.262079632238699
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:g+c50EhZifU/5+1YP3ojUN4XhXXYkuphNdfEJMgYH8QpJbnGp7C4iQH:fc50EzBoJUf+Y5fbnA
                                                                                                                                                                                                                      MD5:EC6236EF8C7D09E48AAEE0CCDD615651
                                                                                                                                                                                                                      SHA1:5876ACBAC1C4868306CAA52BC7C3F713AFB340E9
                                                                                                                                                                                                                      SHA-256:F1930EDE8B9B71170EA4B47FD7A23D30E1D6790295C42EA85EBA0C7BBD136B3F
                                                                                                                                                                                                                      SHA-512:F48E6C2A1E46134AB5B27FA306B5A8B46F2A2F0C5B149DAC4F5D23616BCDCD1298BDCBC24966BA273707A8B4BB9395C4C6A36D20E6E674E10F5F58C9649D4F93
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://client-registry.mutinycdn.com/mutiny-client/2.5.3.17.js
                                                                                                                                                                                                                      Preview:(window.mutinyWpJsonp=window.mutinyWpJsonp||[]).push([[2],{30:function(t,e,n){"use strict";n.r(e),n.d(e,"render",(function(){return M})),n.d(e,"hydrate",(function(){return B})),n.d(e,"createElement",(function(){return v})),n.d(e,"h",(function(){return v})),n.d(e,"Fragment",(function(){return b})),n.d(e,"createRef",(function(){return m})),n.d(e,"isValidElement",(function(){return i})),n.d(e,"Component",(function(){return _})),n.d(e,"cloneElement",(function(){return D})),n.d(e,"createContext",(function(){return z})),n.d(e,"toChildArray",(function(){return O})),n.d(e,"_unmount",(function(){return I})),n.d(e,"options",(function(){return r}));var r,i,o,s,u,a,l,c,f={},d=[],h=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function p(t,e){for(var n in e)t[n]=e[n];return t}function y(t){var e=t.parentNode;e&&e.removeChild(t)}function v(t,e,n){var r,i=arguments,o={};for(r in e)"key"!==r&&"ref"!==r&&(o[r]=e[r]);if(arguments.length>3)for(n=[n],r=3;r<arguments.length;r++)n.push
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 421248, version 773.1280
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):421248
                                                                                                                                                                                                                      Entropy (8bit):7.995538074860027
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:12288:WAn+WJj7vaKb6l0OJtM51iOL0KpHkbVwE:WbCj7yVOiNskb1
                                                                                                                                                                                                                      MD5:C09E2A7CABB0E12EE1C8C358B0FFCA70
                                                                                                                                                                                                                      SHA1:565EB1D0FA234D5DCE7770D3CD07F21345383B1B
                                                                                                                                                                                                                      SHA-256:288604E041D1497968D0F448AE8AD6019D3EE15AB8201FB4C585479490F39692
                                                                                                                                                                                                                      SHA-512:E7F72768A25826051CB024A85F4DAB11FA46A002D382CA46C486E0008DD439F4AC04726AFA49B1E4A36CB082D1F4F400EBB946CC1C3697898AA2B059605B2829
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.foundationsoft.com/wp-content/themes/pro/cornerstone/assets/fonts/fa-regular-400.woff2?ver=6.5.2
                                                                                                                                                                                                                      Preview:wOF2......m...........m4.........................6.$. .`......4........y. ....I...0.V(.8..\..EQR.=.E.....z...........p\..... ..O~.._..o.........._.....?...........`...aZ...r{.>.....>k.]U._.z!~..T.....T$<..rh....C..........8...6..,.|@.&Y..Y.y@....I...%..n[._.#.b~Z.........O$..iO.a/.3.a'G.lT`e........|'.tR<i..,$tm~Q...?k..?..fT...k.G.....(."`M.1w).%...h4..`..'y.7....<.<B.....$..8..[q%..:...../.|....B...=;{....{1..\..!j.2..k......9....#q.rD|..p.....t~..t..d xA..B.......C...Gd..f...4.......U.. ....K..$..|..6(x...Q.e.1m+....e.f.E..#o..LW.2.#M.vMW.b.L..l.6..kZ.~"S.....l..3W..v.s..e...(C..l..l..b\..X.pILw...L..l.............4....u~....ml..P.hb..L..(.d.=L+l+5...{..........e[.e[J...&.Zq......#..w.v;.].r..v...].b......7.WU.}.7].N.tD!..,..z.C..D.W...9.........4?..........lK.t.,[J..M..g.3..,g..n....s.#.O.#...#L...ZUO..=.gv......^.0}s.sH..G.r.....U y.H.(. ..A..x.i..,.h...^p....t..~.....p....d5.W.....u|.'.L.t.....\...r.q.8......"!sHB^..Nye>.I.W..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (548), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):548
                                                                                                                                                                                                                      Entropy (8bit):5.217152508254405
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:wuN7zxLN7zx/x43+ZdcEEJmulinZ4sCulpRex43+Zdw:LN3xLN3x/tdc9BoGsCulpstdw
                                                                                                                                                                                                                      MD5:456D2BBCDCC90E4E9C9AF4D2F7A7A0D2
                                                                                                                                                                                                                      SHA1:0BE824C74F22CFAEE72D2CC4210E264E3F971055
                                                                                                                                                                                                                      SHA-256:1EF6CD24EA832890ED01842721B198E74CB91299D15CF8CB0F2303CF3124DC62
                                                                                                                                                                                                                      SHA-512:0F2232A7B4F90FF45FDDDAD90F0D54CDEEB4FE2CD28A574F5751D61DC49A9634E3ABBDB0EC9A82D572462CC1311679755649F8C122C5A858442634F1DA0ECFA1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISnAEJ2xecWFrVBa8SBQ3GgPi8EgUNHSe3bxIFDQ1XLMYSBQ1UuYnPEgUNWJCcEhIFDQnVqagSBQ1TWkfFEgUN59s5jhIFDcaA-LwSBQ0dJ7dvEgUNDVcsxhIFDVS5ic8SBQ1YkJwSEgUNCdWpqBIFDefbOY4SBQ25TURIEgUN8KKIWBIFDR6f3YUSBQ07v6UjEgUNSsGl6RIFDefbOY4SQQmRznR-roUZQBIFDcaA-LwSBQ0dJ7dvEgUNDVcsxhIFDVS5ic8SBQ1YkJwSEgUNCdWpqBIFDVNaR8USBQ3n2zmOEjoJO_hT1MAizv4SBQ3GgPi8EgUNHSe3bxIFDQ1XLMYSBQ1UuYnPEgUNWJCcEhIFDQnVqagSBQ3n2zmOEjMJMI-AMsabZ4kSBQ25TURIEgUN8KKIWBIFDR6f3YUSBQ07v6UjEgUNSsGl6RIFDefbOY4=?alt=proto
                                                                                                                                                                                                                      Preview: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
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3954
                                                                                                                                                                                                                      Entropy (8bit):7.942114024890627
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:Q/BuUYGbiOw01mQ/bo9y8XjPEVSBP0S0rGfRky1QYR04wd:WuvGZw0EQRYTEE0S0CfRRVR0zd
                                                                                                                                                                                                                      MD5:499369A0C96CA80F41F47D699BFF00AF
                                                                                                                                                                                                                      SHA1:CE6502A8FFB9FC124D6A46F6A1E205DD962F9E3C
                                                                                                                                                                                                                      SHA-256:366778D32D079B22864977553AEA04B78D496C94730D970D809EBBA3092674A5
                                                                                                                                                                                                                      SHA-512:8523DCCE7BC6EC1C419B1FC2308764A7F39DDB4486329AEEA1EBD2AB031A13125DF6660940D22DC39124F75D0585784D49A8F4623BAF22C94ED09B5BDACF90A2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/658104e3dfbc6796e2532cc0_Critical%20Vulnerability-%20Exploitation%20of%20Apache%20ActiveMQ%20CVE-2023-46604-p-500.webp
                                                                                                                                                                                                                      Preview:RIFFj...WEBPVP8X..............ALPH...........I.....KD.3....p.VP8 ,....Q...*....>m6.H.#"!#.i...gn-.....k.|...t=.#........v..t6$...U..;...yK.n.y.N...K....=....UW]U.....#.:(..-z.X.5..:.L.I....%/.Z.u..^.....w.8....#...."....h..<.1..Z.....c...A1......7..I...d.L...B0.dG.O.5$........?.V)A..........K........3.U...sT..=.+.d....V.Q...6'..[..*.+..2W@..>^.5../1.'.;F8.=...wA.9.N..1ukjc.&.x.ek.H."..l.x.tS...!.}....?y/..Pne.E...7..tT.....c?[.lyZ..@..=..X.....E{.?.*%z......AD........#.;...V.. =..3..@...:]....:(.+h...._...rDyM.!!.0$r.3.c.5C..S;R..d....@~*=..8..'......a.. .]..E..wwwww.9kQ...:....Y......l.e.d/G8.s..5.<fr...[...kI..<..(a...*.9F..=..3._.f$AM.:4.$..#........x. <t.............^......B-l.......U..?....C...."S.Nb.....Z..&%....,;..a...D......F...k.P.w........O.j.B>.....f.3..{N.$cg..*}.C..v7P..F.u~v...C....R..|z%...ZY.......Y.......4....g........?9F...}.B..vN..m...f.....j..6.,.t3.....J.}.c..D.A..w...b...j.?.aq...[..P.B...]_..h.J=l..s.R.k`.%.......
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                      MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                      SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                      SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                      SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 341 x 53, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):3563
                                                                                                                                                                                                                      Entropy (8bit):7.761435808374772
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:YnnxICFYtw2KTxVtvVANqGxGUqx1ijz2kuKNKeQ+6LPYXmiv9ifymRoEzo7RpdVP:4xI8Ytwz7VgGZyz25eQ+6LPYH9gCjP
                                                                                                                                                                                                                      MD5:1B0E78C141348B135226B1C33E1B82AA
                                                                                                                                                                                                                      SHA1:320398BA2FC36A6E6F3B26F23C2C091782C51E2F
                                                                                                                                                                                                                      SHA-256:B19DE5190F2A423DAD768C2B0B0C1E29B153512259C53F2C3445999E7F2DFC51
                                                                                                                                                                                                                      SHA-512:5F5D7332FC399F75CED9A6ED82FFE1ECD766A9A942AEB29BFD33DFDEBD948B052D06F5E210B7137943F4E719FD68C89D406EA1AE65B3F9EBC3E0B4E68A32495E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.foundationsoft.com/wp-content/uploads/2021/04/p4c-logo.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...U...5......Q......gAMA......a.....sRGB........pPLTE...@`pEZuE]u(4D(4D(5CE]uF^tD\t(4DH`xE]t$3BF^tE^t(5D.. F\vE^uE]t.. E]uF]tE]t'4D'4D(0@D]t 0@%5EF]t&3CE^u.."F]t.. F^t.. .."'4D..!..!(5E..!F^u'4C.. (4D..!'5C(4CE]u..!(5C(5B.. F]uE]u(4D'4D'5C'1E..!(4C(5C.."'4D(5C..!.."E^uF]t'5C..!'5D'4C'4DE^u&5C..".....U.."E]u'5D'4C.."..!.."'5C&4B**@"3D&4B&4C(6C(4C&4B.@@(5C(4DGUq'4D'4C'4C(4D'4D#2@F^s..FD^t(5C'4AE]tF]u'5C(4C(3C.-<(4D'1E%5B'4D'4D(2A(4BF]u***(4C'4C'6F(4B'4C.99'5C(4D'4C(4C(3D&4D'4C&4D.+G(3C'5C&3@(4C(5D&5D(5C&/B'5D&5E.33'4C(4C!,C)3=(5C(4B&2B(4D'4A&4C(5D$$I'5C'3B'5D%2D$7@'2B(5D(5C'4C(6C(5D$1=.. .. '5C(4DE^t.33(4D(2C(4C(5C&3B'5C'5C.. D\tE\tD\uD^tC\t$77&4A'5D'4D%5D'4C(4D(5DF^u.."."......tRNS..0`@....@. .2....P..0..... p.0.P..`. .p..?...@.......`P.?...4.....po.o....~..........6..Ik&.].....v...$_.Os'......>.3l....!.....Zq.^._.(.te...C.....YQ.;....hV).B..9..?O.S...L..d.._.....J.uR..p.....@IDATx...c.H..G..Y.........N.4i..K.m...{K.|.{.....LV....i...mZ...i4#.....72
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):1406
                                                                                                                                                                                                                      Entropy (8bit):7.820807351511387
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:E1/SvIdOew4/QvwlCCjzBcrEuwnW60QK12WH0duOe9AVvA7j5G:E1Bw4YvwACjZ90QpxdHe9A54jA
                                                                                                                                                                                                                      MD5:19C13C169BE977B5E6610F8DF022B568
                                                                                                                                                                                                                      SHA1:9B6CF432A534E0B1CAB08DEEE7AE315E83B5823C
                                                                                                                                                                                                                      SHA-256:40506C91DD0C0BDCFDCF88C761FB94D78DB5A7F0AA22F654CF9B5C2984768338
                                                                                                                                                                                                                      SHA-512:4E5B6987B8DC29610DB6D779F461E1A02A88B4A796060A2F66C01F1D880704D132057D564A1AF961E36886C0A3B2586D0765B0BE1FECFF727A98793DE8D2D2C8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:RIFFv...WEBPVP8X........e..e..ALPH......Fm..Iz.c7..m.m.m.=k{..J:../.w.?"b....m.T........'.&xtg(....V...*~Z8..G.X.].FK.."A.`.....tX:.8..<+...o.7..z.....a8#%O.U{Ly4.......p....{...X!...*...+.I..Mz..sy@;S.....^.-I...@62g.X..L{.1U...<|.L.o.?..,.P.[:.}..i.../>.....O?h.I.j..qQ.q...q.i.e.t.q..y&...........K'..$.Z..H..6l..7nY....C...GZ.E.f&>X>.+..= 1..?..7...6.Q.Z.....!.2.<...lY*v..W.qm..>..0.~.#..y......Q8K...0.,.......IS....../.sB...........C.H..B..\uB........."...$.U.j~..d..!.(G.....aX....K..+I..R@yg&...z{2..cX5$..y&_...:...?u.._.~...%..o..h.....|....MS.SWWW.OK...u&..0d?b..Fx9.Z....X6.....I^..a9......q....l...D..>F...2..~.....C9.............B...L.`C&.....p".."..(.(.2..x.....SCQ..hN>\.zY =..Q9...;.UO.f..+.u.....-..`...yH.m.p.;2`{.I...@g.....Y...L.!p.|C...8x.L8.....dt...9.".....g..VP8 8........*f.f.>m4.F.#"!%..0...c.p. O.=4.......|.......W...7.7C.X....w.G.?.......i=....S...."7'.........uZ.AZ_ .....m...HA........j$.k...5..Ay?3i.}...-.g.....{...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x262, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):12871
                                                                                                                                                                                                                      Entropy (8bit):7.9182535715469475
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:9u0+H47KrbRIusYpxUclGV2TaiM+XM4e6L:9A47K5IuD3kdiM8heE
                                                                                                                                                                                                                      MD5:F9243E9A6B192944A6C50DBBBF5B3C5C
                                                                                                                                                                                                                      SHA1:EA0544D762E1601C80AB4F3E29AFFBD624DA8567
                                                                                                                                                                                                                      SHA-256:0A3D92B7E297DEB7EC857478DAABEFAB8E3DF611A1FFA8144A11CCCA16A7CAF6
                                                                                                                                                                                                                      SHA-512:6DC9513E7E3D15741593A7E854B480186ACF6E7EDC5C26D1D622BEA95D1661586E462363644736EF798E65771DCE33CB517442E2B82F63B3F9702A07E1CCFE41
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".......................................7........................!1AQ."a.q.#2B...R..$3b...Cr.............................................................?..t.I5t..I A6>..PO..z...S..e...bj.}..V.0G..~.QR|A....T..&...7...5u..i1R...fU:.[ 0..t..F.-.g........@.2>..5f...BZW...o..znJ."G........R.W.*.....%N.^ ..b..Shu..0..yNW..........$...C..5.P...q2.K.`..=.EZ.W?....hj,(.:..#.K.lm.G...}.H....&.U..k.........'...>&...N.X.W.....*..05.(.iL......w6...:...16P......V....x2....-...`v........#z[0.0.h*...../.l..q..U.D.q%D.gH!.iV..*.V3..........zK.........;...(.w1.j.....w..8O.O......`......H3...:.../r.c.j..D..3...G.e...E K.W...XF<A.........f.]O.'.....fw8.^e...|......l...q.-.A.$....%......I$.I$.z.s..-."..1(...c.Y]H..Q...5...LV.6......D.= T.M5B.B..(m%..B9......+Q.k....B.Is..........g..9..s.=...t..9j............iURX.2O.h.*.b..n...
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2328
                                                                                                                                                                                                                      Entropy (8bit):7.882966624043248
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:+oW8iR+b8Uu5B4nip0m3WG/7d3ZHF0HO/GfAniRzou:LW8++05gip0m/dplMOufAizou
                                                                                                                                                                                                                      MD5:97553E92D07B5E52D9CB19227BF26C57
                                                                                                                                                                                                                      SHA1:670744004ED5057B2969427A954974B3DD71A751
                                                                                                                                                                                                                      SHA-256:0D6463CA6AE5A5F13147596055F03472F1809D911AC9082A103D738574DD9C92
                                                                                                                                                                                                                      SHA-512:F7DB66685B6CE609AF38D6A03F66645F8B9B1E61AE36EA517036FE3EA05AAC81D14AAED0F87170731195C9C297B13BCA7ED3EEE56DC436BA30023A43231D4C86
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6644f8e69bff560c4991106c_bullhorn%20(1).webp
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X........e..e..ALPH.......m.!I..].Ylw.m.m.m.....{.m...V.*.2...++#2..g%"&@..<K...R..t.....-.[......Y{..n....1..x6..HU...rCB....6.6%cJ.*........h..$./...&..:.........$.`.B..c...2...n..B.2.NyK....|..m....y.4.N..O...~Q.i..zN.....6.D.R..K^...g.......(r..z!...........B...i..{....8....:.......p!.oU...D{.......&.........^...E.G!.`q....->...DU..)........_Ou.....a...P.<..X*p'..E=..*./XgF....2X...%I..q.Tt..)..{..7.. .hk.....".S......}K.&'........em.....IpF!?..8..k.:.L.x.V........*..MD.h......^........)...0M......d.K.d..Z6.x.{..!...pE!.`...h..8.......@...^\..>....v_....0L........6....m.;.I5..@...$.~5...........:....&D.2t......u...vX..?....O..b...3.!^.....Y.[...6.B.9..aJ..RK....J...c..."....spLU. .....+8....QU....+...WD...Be[|G...kb../.p.1...bvGx.`...G...X..r.....}G2..<.....7..."..(JBB..p ..e.A.....'...p.|7,.X...F!7`.ux.U.....U......}...E[.. .Lp......<.~uz!.s.k..w.\QH.."fg..<._B..5..*.-|....6.Y...^.".*..b.........1.;..%.0.*./.."O"z...+.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x262, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7385
                                                                                                                                                                                                                      Entropy (8bit):7.815198305077609
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:WIxggVLHrf9SvxoXWoFHnqfksIMUF7P5L6R:WIxFVLHrlSvxoXfFHn07UF9LY
                                                                                                                                                                                                                      MD5:021FF9D00922A867CCF27634E1CE8E75
                                                                                                                                                                                                                      SHA1:713121811D0E8F5E4E0AC6974463A49134689013
                                                                                                                                                                                                                      SHA-256:11B32C721A803C988974DD4DA972538921B503C8C1481923630D98DB3AB11DE9
                                                                                                                                                                                                                      SHA-512:4205751F4855A1A66D902944DEF3BE77238785EA0C73A93F32A14A15548E8FA822E8A58BB9B77703D57B60DE8CF85C2723C9C2712F7839589EEA24A9D26D9E00
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296ecb_BlogHeader-ResponsetoIncidents-New-0-Day-Vulnerabilities-Found-in-Microsoft-Exchange-p-500.jpeg
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."......................................0........................!1A.Qa"2q..#B.....Rr..............................................................?...c...rM.~.8..-..:c.()%.9..........sk.....6.TR..n<nG,Yg..>.i.O.k..X..........+.../....dzf.z.K.....W<rn...w..~..CV.Y.#.].3=;...R.....O4$.>..h.u^...*...Z.....M..kW@Y.M...R..mw.KI.j%.5&...k........5...+.....ty..T>...8K"..../(.....7...wI...Q<0....$..)....1.k.d...8`.d.c....da.N...>....g..j.)mw.y.Y.X.X....R..&{%.r.Ir.U..&.j...c......{....m...x..<.Jk....}$..o.../B.'..w....b.\0<Nrk..#'.z..7$.{....8\.L..S8IW....I'U#..i.........F=S..OQ..#.i...4.SV..U*...7F.s......rTu.....6.@f.$.\........n...%....S*. [5F.4...a.;..;.F.#.....F.K.n@gi6..,.m.N..{IGS,.S.."..!.d..0....,......7_(W.!E..?.i. ..H.R...m`....}R.5....8.....q.....O..L....;..q.G8.%j-p..{....u.P..(....]?.`5...1..a.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):292339
                                                                                                                                                                                                                      Entropy (8bit):5.5801373295820955
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:c4XGZMxwxwy1tXynschqSysTZEc5iFJ/I1ZA:lXGwowy1tosKC
                                                                                                                                                                                                                      MD5:9B0BCC89B135679B85F81C4818693EE3
                                                                                                                                                                                                                      SHA1:78E097E2B97BDB8B8F29D189ADED3E36106B3C25
                                                                                                                                                                                                                      SHA-256:C661EBD22BF5299433303F7595B0C567F185E3B499267DF92CA66815C5B35E65
                                                                                                                                                                                                                      SHA-512:6298A85B56872F86C40547F8BE4B3C381B8A9163BFF59B406B70394F7AE0C4DCD62001D1EC731A494E1DA46C60A1D6954FD68D43643473A270BB75A94A19D71F
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":22,"vtp_rules":["list","foundationsoft\\.com","mccormicksys\\.com","payroll4construction\\.com","myhqsuite\\.com","estimatingedge\\.com","vectortakeoff\\.com","workmax\\.com"],"tag_id":14},{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":16},{"function":"__ccd_ga_first","priority":11,"vtp_instanceDestinationId":
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7237), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):7237
                                                                                                                                                                                                                      Entropy (8bit):5.716570752467088
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:S0PFYFRHF6U/Atg28bngH1nlmMsVPhp98evibOEOxWShjulmTcRVH5coKW8ABtf4:bjnJwuYcr4
                                                                                                                                                                                                                      MD5:C11C9776FA434757756E10E6DED61C75
                                                                                                                                                                                                                      SHA1:3AC45BF30B0AB52A7C03D4ABB6E9CF6C68F7C000
                                                                                                                                                                                                                      SHA-256:1CE5BBFDDABE83A619DFFBD897AC79E94CA961F04CF463583A421A22F5329938
                                                                                                                                                                                                                      SHA-512:C1D51D91D98C1D7AEFB6DCEEFA11756001737C2079991602AB15CC7DB7B24DEB0645F68B2C0859A06DCDC58104C2779EF9974B80761F4164A77DCCFF03867ECB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[5],{"/7QA":function(t,i,E){"use strict";E.r(i),"production"!==E("LeJ0").a.ENV&&E("Cp41");var _=E("9EWH"),A=E("ADGC");Object(A.b)()&&Object(_.b)();!function polyfillKickoff(t){try{[1].includes(1)&&t()}catch(i){Promise.all([E.e(48).then(E.t.bind(null,"imET",7)),Promise.all([E.e(2),E.e(39)]).then(E.t.bind(null,"H+SE",7)),E.e(15).then(E.t.bind(null,"2GZm",7)),Promise.all([E.e(2),E.e(12),E.e(7)]).then(E.t.bind(null,"LSZE",7)),E.e(53).then(E.t.bind(null,"3yYM",7))]).then(function(){t()}).catch(function(t){return console.error("Error importing polyfills",t)})}}(function kickOff(){Promise.all([E.e(51),E.e(33),E.e(22),E.e(19),E.e(41),E.e(20),E.e(27),E.e(14),E.e(11),E.e(18),E.e(49),E.e(40),E.e(29),E.e(21),E.e(8),E.e(16),E.e(24),E.e(17)]).then(E.bind(null,"V+70")).catch(function(t){return console.warn("loading root widget failed",t)})})},0:function(t,i,E){t.exports=E("/7QA")},"91+0":function(t){t.exports={"//WS_CHAT_BASE":"localhost:4000",ENV:"
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):138
                                                                                                                                                                                                                      Entropy (8bit):5.177061582008294
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YGKy++6QMBWHW0WkNfEOX9XC0MT6QMBWHWyt9/NeyCWRQMBWHjV:YGKY6ZBAW0WaX9S0MT6ZBAWyt9/7CWRa
                                                                                                                                                                                                                      MD5:E2513D09BF08F1784F812286429303B0
                                                                                                                                                                                                                      SHA1:F8974B1275E9DA67ADC017D88C80B4C63393EF92
                                                                                                                                                                                                                      SHA-256:FC573EAF0E39D6B2429951F78B744DDE5ACB4CBEE85A9B903AEA0210072D9B48
                                                                                                                                                                                                                      SHA-512:C30265ED3A3539CC0705010FE0BBCA84A389E256394CA1C32FD20F2BBAB89164AE223B3B2BEAB3167E41CE98A2817F0AB2DC72A21CCA39E31A792C376E68384C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://tags.srv.stackadapt.com/saq_pxl?uid=yZKscIIzalsoNin7qAYxQw&is_js=true&landing_url=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&t=Cracks%20in%20the%20Foundation%3A%20Intrusions%20of%20FOUNDATION%20Accounting%20Software%20%7C%20Huntress&tip=EdLJ8wtMAAZjrQjdUHdYQjeX1-gsKyUY41w1YDIrVrc&host=https%3A%2F%2Fwww.huntress.com&l_src=&l_src_d=&u_src=hs_email&u_src_d=2024-09-20T12%3A29%3A14.958Z&shop=false&sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw&sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo&sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%252BnIDtZVp3vzenSYI
                                                                                                                                                                                                                      Preview:{"conversion_tracker_uids":["lmCoYSro31AhzKGDMOjhYZ"],"retargeting_tracker_uids":["ThGhuCHBXDNY8YjLmgXYW0"],"lookalike_tracker_uids":null}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):660
                                                                                                                                                                                                                      Entropy (8bit):7.505517281563716
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:CPEx4zw8/8HXkjZhU4EZir1zUMMFoq995h65D+Nhx3qoEdtqvho9h3a3:54d60jZKdyDHe5odm3qoNZy3a3
                                                                                                                                                                                                                      MD5:D1C5CDA5C33A2A17BEE95C1305BE2821
                                                                                                                                                                                                                      SHA1:8516ABD10B9C5596497CEDBBFBA17FEE495C6138
                                                                                                                                                                                                                      SHA-256:957C91566E49833DE126E3A72E421613BC8BCEEDA910BAEF695A3C12A1F6BE13
                                                                                                                                                                                                                      SHA-512:F8D9C122AB0F7FF5EB329704FE051A71D4D93816E05804194A8A9BFCB4E9CC9DF292B560CABF066C41E10061491279AD60E97D84E3B5D24267CF4F6E3E4E7459
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6644f85803df956c64c29612_success-stories%20(2).webp
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X........e..e..ALPH........a;..c..q....m....Nj.n..Vy2)Y...w&.....D......./.t.`3|..o...~I.C..@.8.#.;..B. ..H..R....QJ.q.?Ji V....B.?Ji T....".?Ji ..G).......D.GN........./.wGi......]FD....".9.?i. ,..['f..U......a..t5.i..X./.......}..g..@.....o..]N....J........S@....."@.OY....K.a...p..w..w9..\]........F... q..IF....([...$....w%......B.....3F.Uo..I..G\...[4j..Q.uj..d.....;.:..A.....p.\.K..[.^o.}....\...VP8 ....0....*f.f.>m(.E."!...h@........._..h..(Q5.5..`.[K'.|V1.DP...%.W.?.+.9....V.2.............D.....F...O..v....N.|>..........a5o..5.....ME.....O...'0.q^.5q.cvA...O....>.y......A.4-.....X.;....J..~?..........
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34398)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):144463
                                                                                                                                                                                                                      Entropy (8bit):5.336136836330127
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:g4X0FUM6Q14lRWqsR27N6cW2v4B7pqw/Ili9EVZvqayHi0oill3zLegbyb:gdG44lZN6cxO9AliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:11F60A72FCAB01F5E06C88B4FD3845E1
                                                                                                                                                                                                                      SHA1:112623D5C7746DF78A3D10AC0A91073F7075D2D4
                                                                                                                                                                                                                      SHA-256:E63ECEC2BEC70A34B2AF558945AA7B02C44D0BA7578D498BFA0B26ECF60737D5
                                                                                                                                                                                                                      SHA-512:975512B80ADE740C762922AA710ACBE3368A5D5646E72EBE6744CCD8CA88485EE9E6E9EAB0C356B2447C0A2F20892E548D150D6120DCE2D9F13A483557339F09
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.huntress.com/blog/critical-vulnerability-exploitation-of-apache-activemq-cve-2023-46604
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="critical-vulnerability-exploitation-of-apache-activemq-cve-2023-46604"><head><meta charset="utf-8"/><title>Critical Vulnerability: Exploitation of Apache ActiveMQ CVE-2023-46604 | Huntress</title><meta content="CVE-2023-46604 is a critical remote code execution vulnerability in Apache ActiveMQ. Patch now to avoid any potential adversary exploitation." name="description"/><meta content="Critical Vulnerability: Exploitation of Apache ActiveMQ CVE-2023-46604 | Huntress" property="og:title"/><meta content="CVE-2023-46604 is a critical remote code execution vulnerability in Apache ActiveMQ. Patch now to avoid any potential adversary exploitation." property="og:description"/><meta content="https://cd
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x262, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):11437
                                                                                                                                                                                                                      Entropy (8bit):7.9165405940550855
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:Ra5YwIaGdDbxtxsXwgpFzDpLfa9xtRy1GA5NjVk5dlJuS41nOdQ1OC:RaTIasbxp+3pO70XO0V1nou9
                                                                                                                                                                                                                      MD5:28948E7E436FB13EA3AB73E7C3E0A028
                                                                                                                                                                                                                      SHA1:D686036ABF9D242547A639CAF32932C3C51BC5E8
                                                                                                                                                                                                                      SHA-256:47B05850B57E206702A8D4C066F4C952820FF0B3A93B96D14EB625DCC69DCB22
                                                                                                                                                                                                                      SHA-512:D57DF90808DFE426D6AA021C1FEBBD602D90E5F66D97C7670094844E9F1FBFAB5BDBD6860B4053B14AE4C9EFC64CA78B6BEBE3954D2F1F500C82C8E029786560
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296fe7_BlogHeader-ResponsetoIncidents-log4j-p-500.jpeg
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."......................................7........................!1A."Q.aq2..#B......$Rr..5Cb............................................................?..Y.`...U.p......@5B.."..W\E3.......~'.(X|By.@EC...E....."..%...0..;.A.........o.TU..gfU...|{..3........j...;X...l.....r.@..p%...P..bM_......a.....h.y...(.8.09.G2..1k....0.0....;..{...i.V.i......e..,h.......I"...w.....5\..4*8...LKf ...2.....d...s(...gA......\..].1cw...0....M..*3.h&..[..uPGd.7......&..TW2.r1.c....<.b.gNF..H%...@.0.....<.. ......z....,v....m9N...."0...f0.*..{..X.....xpZ.....X..&.s...'......%.x.!,v...Q+.Y@l...,........ .a..L8..............0.v.v:..{w.o.';..m7....\ZtB...5.@...@.;.,.......\..4EB.Y.{0066...E..{[?.M.RA.FV.`n..}.l.jG......P..1.5.y...(N.8.f...=.^.....D..d..v.1....M..i...X!.0..fQ......B;.........<..H;..p..`..z.....'.".....5...sP...`.L<.@@8...k..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9189)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):230670
                                                                                                                                                                                                                      Entropy (8bit):5.458546900938559
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:PfLeY587bPJc37OeR8NteGvQ+AMPpgArl0xYu5s713Yz:PfLeY6nPJEH8N7QQGArHu5s713i
                                                                                                                                                                                                                      MD5:E18F55CAF5AE8C3F821D926F9E4E2FEF
                                                                                                                                                                                                                      SHA1:14F995150BA974BA7AE88A87B5E7CA25D1F0B9C6
                                                                                                                                                                                                                      SHA-256:0055AA18DA3581F4A468AAA7257D84F798E0FC070899C8008D9B321B76B98096
                                                                                                                                                                                                                      SHA-512:93E0CD26ADD8F7115056DA5D5730B1B0D33DB648A51D5F51338554C6D77D12F40C9AB2C62A0F72048009CBC5B0887C7C9B6623E33E0B69ADBAC900D52EC910EF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), CFF, length 34148, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):34148
                                                                                                                                                                                                                      Entropy (8bit):7.991251162522274
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:768:MNA6jN0jQcmhgHX91pHuVcwmuGCqrw+1kBFxHbGL+Sg/Q1TdQdvre:+0sGLoVcwmxCqrr10PHbuHg/F5K
                                                                                                                                                                                                                      MD5:9AD738D653D1C23157408BF07C35FBEE
                                                                                                                                                                                                                      SHA1:F6EA567B2FCC7D7B92E588B979FA0AAF8F01C3BC
                                                                                                                                                                                                                      SHA-256:AF3B3037B84BE1EF0F0DFAFC75BD30480C05AC2CCDA8BEE8C9188308A8B81221
                                                                                                                                                                                                                      SHA-512:223BDE09F4FC829B803DB64967C13F6C60B20711FE87B9DDB74225EBD0FDB1A2903FA75EA6EE5F73BA87BDAB3F80F80ED69DDC3EDA8D87AB02241CB25675C866
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://use.typekit.net/af/98e3f6/000000000000000077359562/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=3
                                                                                                                                                                                                                      Preview:wOF2OTTO...d.....................................F....?DYNA.W...?GDYN.u..N....`..,.6.$..8...... .....^....I..C.............jBB`.......~._..7........?.......c.."]........oj.a.hZ{.Da.HT...K)a/.${..96.k..W.-U..X$..."..V..c...?.~....c....Q|..(.*.k.a...RK.T)*n$.F.....H.......n........._..y...|.$hN\....M0.`.W. .'.o....<.'6].A...(.`...}M..|.is.W.'a[T...K..q.g.%h.iP+f.Udn.........I......7.#bA.K...".f....bR...bf.......y....^._kJ.}......qu.1..W.Y.....N....5....sK.WD.W.pL.....k.g/...d..l........(....Q......&`.....4.U]T..j.XhU....A.X.+M.%...C.#.>@?...."..^d.z..?..a2....A.PH.O..Z_..P...,l....]R....V,...z*'j..W.+..4i......EMR../..v.x.H...*.J..T....c_...x~m.....*``...Fl@........(7..(\.....?.....E,[,....V,..4X./.,X.b./E.XW........`Y+......~.d0..G4......=...H..PI.H.C..oj...oA0...".Iy......B.(.....>,)..]...@........pQ!...(....E.".H9..Pi\.)..nK.K..K.;.M..nJ....Mj...&.i......X.@...km..E....H..a.1..T..xE..$@.x,.~.+..T...7..(..+..K.W..L.k..Y5.y."d.2.J._....p.....]E....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (57671), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):57671
                                                                                                                                                                                                                      Entropy (8bit):5.406436595808325
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:buM99dAoLYPNh7S5BTF94zGnSJpSFD2No5/g:buMdAVNiTF94zGnSJpSFDr5/g
                                                                                                                                                                                                                      MD5:BBBCF811D8437A575D796A4C1E5D4FAD
                                                                                                                                                                                                                      SHA1:CCE821AAE4F2B8982D9C08B308FB5306945EA68E
                                                                                                                                                                                                                      SHA-256:4D15FF2317E16CCD8CA1D3248FEA7D91130E022369BB032824A84AD9967064DF
                                                                                                                                                                                                                      SHA-512:6D0E3E9079DB4C175F0E8EC0279E9A89DF786D226685C0764AB20179D69E19CA269E8CC40646A97D31F95597654EC869472358BB72071011DF3410FC32E501C0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://static.ads-twitter.com/uwt.js
                                                                                                                                                                                                                      Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (31901), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):31901
                                                                                                                                                                                                                      Entropy (8bit):5.394168888166514
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:KaHMD5DU8gZDYLY/j/KA5YotDREoqNF/DA0YttKREtqIvMCMk2UOZhWUgeyDjatK:K9Dn0gcz5zR+2
                                                                                                                                                                                                                      MD5:82429FD1682DCB60E14996AD58A35A4F
                                                                                                                                                                                                                      SHA1:F8B847447CAD2892BE901159015669314764C74A
                                                                                                                                                                                                                      SHA-256:794DC30B5582C5B0C4A06C2E0776F6527A84C91D5F7ABB9384E7588D0AB3A910
                                                                                                                                                                                                                      SHA-512:3714C0EF0E3150DDB5B6965DAE057D0C897D45398D3873E429B20710E9544989036BFEE5483E1AC5880D032F080E455BF8D06DADA112B9898C1FCC872E2403B0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/css/8.98b34517.chunk.css
                                                                                                                                                                                                                      Preview:.drift-widget-avatar{-webkit-border-radius:50%;-moz-border-radius:50%;border-radius:50%;overflow:hidden;border:2px solid #fff;height:56px;width:56px;-webkit-background-size:cover;-moz-background-size:cover;background-size:cover;background-position:50%}.drift-widget-avatar.drift-widget-avatar--small{width:28px;height:28px;-webkit-box-shadow:none;-moz-box-shadow:none;box-shadow:none}.drift-widget-avatar.drift-widget-avatar--medium{width:46px;height:46px;-webkit-box-shadow:none;-moz-box-shadow:none;box-shadow:none}.drift-widget-landingpage-layout .drift-widget-avatar.drift-widget-avatar--small{width:42px;height:42px}@font-face{font-family:Brandon;font-style:normal;src:url(https://js.driftt.com/deploy/assets/static/fonts/BrandonText-Regular.woff)}@font-face{font-family:Brandon;font-weight:700;src:url(https://js.driftt.com/deploy/assets/static/fonts/BrandonText-Bold.woff)}@font-face{font-family:Lato;font-style:normal;font-weight:400;font-display:swap;src:url(https://js.driftt.com/deploy/ass
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (24605)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):41679
                                                                                                                                                                                                                      Entropy (8bit):5.4936189279113625
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:1keY2FL4rhkGfV8Cj7szizyzMzKNSu3eq9zdlN:qe/+hkGfVXFu5XN
                                                                                                                                                                                                                      MD5:87B5ECAAFD0E88097CBBB1BBB7695FE9
                                                                                                                                                                                                                      SHA1:085D5B2112BB1AFA26B03B94183B6EEDC2F076B4
                                                                                                                                                                                                                      SHA-256:5AF5EE0B37B1F0EF31C42932BBF81424E4BB53E95E87A47E058625C1AF2245DB
                                                                                                                                                                                                                      SHA-512:C760FA5130EF53C99F4DC88E8843500022E63B2324C1EC8DC6C8F510C31A3CB784F0D38908C6F932E96BD566A0464A11EFD723AD73E72CA99626138A48C73092
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.qevents=e():t.qevents=e()}(this,function(){return function(t){function e(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return t[n].call(i.exports,i,i.exports,e),i.l=!0,i.exports}var r={};return e.m=t,e.c=r,e.d=function(t,r,n){e.o(t,r)||Object.defineProperty(t,r,{configurable:!1,enumerable:!0,get:n})},e.n=function(t){var r=t&&t.__esModule?function(){return t["default"]}:function(){return t};return e.d(r,"a",r),r},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="",e(e.s="./shared/qevents/main.js")}({"./shared/Class.js":function(t,e){function r(t,e){function r(){if(i||(t.call(c),n(h,e,a),i=!0,e=null),this!==c){var r=this.__init__;r&&r.apply(this,arguments)}}var i,a=s.prototype=t.prototype,h=new s;return r.prototype=h,r.extend=o,h.constructor=r,r}function n(t,e,r){for(var n in e)e.ha
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7555), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):7555
                                                                                                                                                                                                                      Entropy (8bit):4.968086769227201
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:192:+vkz1/kwiMULuOsvzo2qKFOb2/gh75uG2m5vnbsW4RZYH8SP:kYG75X5vnbsW4Rc
                                                                                                                                                                                                                      MD5:189AEFFD571884559DABABA22C66D75A
                                                                                                                                                                                                                      SHA1:7B8BC38FB8A289535FC0C369E16F241D604828FB
                                                                                                                                                                                                                      SHA-256:DD09E3BA26066ABE27C4DAD57C8E0C8A63FE23A0BC87E63BCAB94F25E9096459
                                                                                                                                                                                                                      SHA-512:1B1BC05A69CB53E252ED017D28AA0709A08C39715A6656D2D9EFF029EDEC8EBDE28B20FFC1C033A769BA66430ABD79B9A8E4F9A4B3E0D9524C939EC25B4B7DE2
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/css/4.07aa08a5.chunk.css
                                                                                                                                                                                                                      Preview:.emoji-mart,.emoji-mart *{box-sizing:border-box;line-height:1.15}.emoji-mart{font-family:-apple-system,BlinkMacSystemFont,Helvetica Neue,sans-serif;font-size:16px;display:inline-block;color:#222427;border:1px solid #d9d9d9;border-radius:5px;background:#fff}.emoji-mart .emoji-mart-emoji{padding:6px}.emoji-mart-bar{border:0 solid #d9d9d9}.emoji-mart-bar:first-child{border-bottom-width:1px;border-top-left-radius:5px;border-top-right-radius:5px}.emoji-mart-bar:last-child{border-top-width:1px;border-bottom-left-radius:5px;border-bottom-right-radius:5px}.emoji-mart-anchors{display:flex;flex-direction:row;justify-content:space-between;padding:0 6px;line-height:0}.emoji-mart-anchor{position:relative;display:block;flex:1 1 auto;color:#858585;text-align:center;padding:12px 4px;overflow:hidden;transition:color .1s ease-out;margin:0;box-shadow:none;background:none;border:none}.emoji-mart-anchor:focus{outline:0}.emoji-mart-anchor-selected,.emoji-mart-anchor:focus,.emoji-mart-anchor:hover{color:#464
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                      Entropy (8bit):3.875
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:HBKVL:cVL
                                                                                                                                                                                                                      MD5:B804A68B21B61B6AE365D284D995C55E
                                                                                                                                                                                                                      SHA1:35867D464EEF500E9C12B17B9A683DFBE067060B
                                                                                                                                                                                                                      SHA-256:DECABAF32FD6CBBDC3241793148347A3A40BDCBD4890FAA96ABDA10CEDCD8903
                                                                                                                                                                                                                      SHA-512:7EC4B7821CE2ECE050C003B309610094BEFE9A00FBAEEBB117DEF44DE6D7A88AC24CF4CDF2395BC86080095DF13FD7295CF92BF39653CDAE0080478B779B479D
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnRSkNZ9zRlgRIFDVJY3-k=?alt=proto
                                                                                                                                                                                                                      Preview:CgkKBw1SWN/pGgA=
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):8425
                                                                                                                                                                                                                      Entropy (8bit):4.5891708514710965
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:1SUKrtXsc9SBhit5IA4lMYzcUqhf66q51IMFwUXTJyUUYYQaGolEDs5659PdAVts:zkN3HIA4P2fCrIowUXTaYw56dAa1
                                                                                                                                                                                                                      MD5:B773AE8C5558C352B8595076F7D85506
                                                                                                                                                                                                                      SHA1:8293E8920DBE639B516EAD0CBB3EE7CABCBDB521
                                                                                                                                                                                                                      SHA-256:FB2CE59FFBA0F315AD19463D609D94051FB9DA924D5AB45D6CB53642E694D39A
                                                                                                                                                                                                                      SHA-512:913E06FE5EC597A4B6AEE53E4014ADAB8C1B3FFB1CE0579950764DCB8F6B0D834CD86C9F55207731BA15DC1528CB1228C26A854BA4D61E32F22E05D1AE9579F7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296ab2_Icon-EDR-White.svg
                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="197.447" height="144.148" viewBox="0 0 197.447 144.148">.. <g id="Icon-EDR-White" transform="translate(-14.917 -41.479)">.. <path id="Path_73641" data-name="Path 73641" d="M0,0,3.709-.022,7.785-.03l4.287-.02q7.042-.032,14.085-.041L31.007-.1Q42.4-.132,53.791-.145q13.148-.015,26.3-.077Q90.251-.267,100.416-.27q6.069,0,12.14-.036,5.71-.035,11.423-.017,2.093,0,4.186-.02c13.021-.121,13.021-.121,17.972,4.49,3.182,3.159,5.921,6.184,6.12,10.784,0,1.186,0,2.372-.007,3.593,0,.654,0,1.308,0,1.981q0,3.246-.016,6.493,0,2.249-.005,4.5-.006,5.923-.024,11.847-.016,6.043-.02,12.085-.017,11.859-.049,23.719l2.3.078,3.011.172,2.989.141c2.7.609,2.7.609,4.531,2.482,1.549,2.822,1.54,4.9,1.531,8.108,0,1.747,0,1.747,0,3.529-.016,1.214-.032,2.427-.049,3.678,0,1.194.007,2.389.01,3.619-.073,12.081-1.571,22.039-10.154,31.135-4.626,3.953-9.858,6.546-15.356,9.058l-2.052.956c-5.934,2.554-9.287,1.932-15.2-.19l-3.562-1.516-3.563-1.484c-3.437-1.766-3.437-1.766-5.9-4.338-
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9189)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):230670
                                                                                                                                                                                                                      Entropy (8bit):5.458546900938559
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:PfLeY587bPJc37OeR8NteGvQ+AMPpgArl0xYu5s713Yz:PfLeY6nPJEH8N7QQGArHu5s713i
                                                                                                                                                                                                                      MD5:E18F55CAF5AE8C3F821D926F9E4E2FEF
                                                                                                                                                                                                                      SHA1:14F995150BA974BA7AE88A87B5E7CA25D1F0B9C6
                                                                                                                                                                                                                      SHA-256:0055AA18DA3581F4A468AAA7257D84F798E0FC070899C8008D9B321B76B98096
                                                                                                                                                                                                                      SHA-512:93E0CD26ADD8F7115056DA5D5730B1B0D33DB648A51D5F51338554C6D77D12F40C9AB2C62A0F72048009CBC5B0887C7C9B6623E33E0B69ADBAC900D52EC910EF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x262, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):6372
                                                                                                                                                                                                                      Entropy (8bit):7.816025953176727
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:4DEVpHvtW3UJkDaNEiOtOZNDBBCkIB3MK4FDNXV6P9SidUNCXnw+Z4hRn:YYJg3w4aNE5s5CkIBqcZdUOZon
                                                                                                                                                                                                                      MD5:D27B8C373D04101E52340C2665FD7858
                                                                                                                                                                                                                      SHA1:A8D9B55C2165B09390E0EFAE90D32E2822D0CE18
                                                                                                                                                                                                                      SHA-256:9397B89F45673CED48C5C030C278CE0546CE03BE7D0774D8B5ED0229EB75C8FA
                                                                                                                                                                                                                      SHA-512:0B34E0D735388B5775ECF3727A1009EA4BE086DB3AEFF04FF23BAA75C4AA159E3A8876AACCE154148E001C6ADFE46A7EBED0DA294D1C8AA168334C40ED3D9986
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."......................................3........................!1A.Q."2aq.B.#R..3b.r................................................................?...J..:{f$..w..f9799>.k.|q.Q[..r0.4V<2.._H.99..\.i.....n..*.7.@.@...MG..\....^&..M%Z.o....(l2.1.^...%&.@C.............|..0jc.Vh..rH.Ln%:Yl. t....H..h...7.....z(=x....`4..1g..j..4e.=.F.$.rI4b...r@=..r..|...e>Is.X..h...;..........2.g..8...GK.kG*Q..4.`u7.+.\9\........F.....#h8.T..M..e.>E@_..".|2.ts.~j.r..of.~^.~Wr`_.\.|K.r..Q.....Ch.D...#im..N.....9.pA.gpC..."..&......6..LO.h..h.Q...E%O.r._.........B8......s..U.~......U&....fz.~........................;.>.@.f..^...d...nn.-.$|..w...<..V.......*.B...o...(....'9.tfm.GWj0j.R....L.K/..*..k-.+..<...'.M.|q......9Tx`6lj.............fH}.QBK=.....$..Q...P5..]...6C....a.%.."...g...U....n.@-.E..{Ci`P.J&MDx:-.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):563734
                                                                                                                                                                                                                      Entropy (8bit):5.693674431592171
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:o/BB2a5axgaLfQuLfQethykggjunRI2MqlL6ojtm03L3GGX9in9tYCiTKOnTK8Le:zmaEGU0fnrCI
                                                                                                                                                                                                                      MD5:7D65C542C3A53442FEEF1A0F44071183
                                                                                                                                                                                                                      SHA1:798853DD928796AF7E6071AC0F7C5B4B6AD71C30
                                                                                                                                                                                                                      SHA-256:C1233A49C4ECEC12FED969BC83CD6BA59D8B2B88BEF31988D9384F7E54C42E20
                                                                                                                                                                                                                      SHA-512:DB29888A55D226BE9DB6CC4095C2B6BA29F1682897AC6202106DFAA68348B850459BAF46EBC4FE466A4F26CAC8208ED2E0DFBCDF44EA3428200D995729323BBF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://js.hsleadflows.net/leadflows.js
                                                                                                                                                                                                                      Preview:!function(){var e,a,t;null==window.leadflows&&(window.leadflows={});null==(e=window.leadflows).preservedLeadinGlobals&&(e.preservedLeadinGlobals={});null==(a=window.leadflows).preservedOtherGlobals&&(a.preservedOtherGlobals={});t=function(e,a){a[e]=window[e];try{delete window[e];if(window[e])return window[e]=void 0}catch(e){}};window.leadflows.preserveGlobals=function(e,a){var n,i,l,o,s;for(n=0,l=e.length;n<l;n++){s=e[n];t(s,leadflows.preservedLeadinGlobals)}if(a)for(i=0,o=a.length;i<o;i++){s=a[i];t(s,leadflows.preservedOtherGlobals)}}}();leadflows.preserveGlobals(["hns","hns2","jade","I18n","Pikaday","reqwest"],["exports","define"]);window.leadflows=window.leadflows||{};window.leadflows.version="lead-flows-js/static-1.1627/".replace(/\/(static(-\d+\.\d+)?)\//,"-$1");window.MutationObserver=window.MutationObserver||function(e){"use strict";function a(e){this._watched=[];this._listener=e}function t(e){!function t(){var n=e.takeRecords();n.length&&e._listener(n,e);e._timeout=setTimeout(t
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34726)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):136472
                                                                                                                                                                                                                      Entropy (8bit):5.330342104218234
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:24X0FUM6Q14lRGasa27N6cye4nsipqw/Ili9EVZvqayHi0oill3zLegbyb:2dG44lqN6cYsaAliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:AA1443B5B2976546DED91F7B3A9C5C00
                                                                                                                                                                                                                      SHA1:7FD231A6923DB15EF00E15DBDE006D1CA801F634
                                                                                                                                                                                                                      SHA-256:237CE0E4862881675F5B6F32DC74B1AAC3485208BB965283740F41962C46F1A1
                                                                                                                                                                                                                      SHA-512:E5AA6161ED94A385275CDC789AC6CD8494C73ECAB54353D233CA5027514E297F316A17CF1AAF1846904BE7137C1FA4F9344E7F0FF4A3D13A4BEBA7075E12B418
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.huntress.com/blog/critical-vulnerabilities-ws-ftp-exploitation
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="critical-vulnerabilities-ws-ftp-exploitation"><head><meta charset="utf-8"/><title>Critical Vulnerabilities: WS_FTP Exploitation | Huntress</title><meta content="Huntress is actively investigating numerous vulnerabilities affecting the WS_FTP Server Ad Hoc Transfer Module observed in the wild." name="description"/><meta content="Critical Vulnerabilities: WS_FTP Exploitation | Huntress" property="og:title"/><meta content="Huntress is actively investigating numerous vulnerabilities affecting the WS_FTP Server Ad Hoc Transfer Module observed in the wild." property="og:description"/><meta content="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296cac_Rapid%2520Response
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):675
                                                                                                                                                                                                                      Entropy (8bit):4.709416960232507
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:12:t4fjgGjLFc1av6Xi7nTaRx2oRMVKv3w795lUAGOS:t4fjrjLSzy7TaRwoRM8Pw79DJ7S
                                                                                                                                                                                                                      MD5:67B0EBEBE9B8817EDBFA41BDFD2E8C6E
                                                                                                                                                                                                                      SHA1:3DA84FCE5654282E153F08F188405AC8D4E652C1
                                                                                                                                                                                                                      SHA-256:8F0F089B8D2746C56340171BBA62F027D4D2DC0F520588D9480432693381E14A
                                                                                                                                                                                                                      SHA-512:BD735E44A2EA7D7309621D60FD145E233A234ED76BDA240C9E80ABA12F5B62A5F7C36B8C69F42AC39B1551ADF92C071942BBD418D2E9E8FB69F483717A1DAA75
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="27.34" height="26.511" viewBox="0 0 27.34 26.511">.. <path id="linkedin" d="M24.835.314H1.638A1.482,1.482,0,0,0-.019,1.971v23.2a1.482,1.482,0,0,0,1.657,1.657h23.2c1.12,0,2.485-.612,2.485-1.657V1.971C27.246.926,25.955.314,24.835.314ZM8.266,22.683H4.123V10.256H8.266ZM5.78,8.6A2.631,2.631,0,0,1,3.295,6.113,2.631,2.631,0,0,1,5.78,3.628,2.631,2.631,0,0,1,8.266,6.113,2.631,2.631,0,0,1,5.78,8.6Zm17.4,14.084H19.036v-5.8c0-1.493-.395-3.314-2.485-3.314s-1.657,1.671-1.657,3.314v5.8H10.751V10.256h3.314v1.657h0a5.041,5.041,0,0,1,4.142-2.485c4.032,0,4.971,3.193,4.971,6.628Z" transform="translate(0.019 -0.314)" fill="#fff"/>..</svg>..
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, baseline, precision 8, 500x377, components 3
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):34504
                                                                                                                                                                                                                      Entropy (8bit):7.962442418410674
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:768:ikWIPcOQpecUMY90oK3BhrRfWX8f2jajMdXlhol8YV:NWIPc7UMYWo+cXE2sslhoP
                                                                                                                                                                                                                      MD5:0102D7125841DECF8D4FC101FCD4300A
                                                                                                                                                                                                                      SHA1:AFBB69F06274BE83ABBE31F4A46E04844FE11045
                                                                                                                                                                                                                      SHA-256:B662027B28FDCEB98C851E0AF833E17A33F2786F5B125887C1AA447F10616DDC
                                                                                                                                                                                                                      SHA-512:2AEFFB52E8147094DAB4368C7EE8F007A9DD2ADA8836904634DB2FC922C31F08F6359296760BB8FFD0CDB166A0811D59EEAF498AC3EFF6636A20FAD02C6C9F05
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......y...."........................................B.........................!..1A"Qa..2q.#B....Rb...$3Cr.....%4Sc..................................2.......................!1.A.."Qaq..2.....#..3B.R............?..9...8..1Tb..AH&.V)E.@......-.4.B..~..N.ZB...."...}....h..H.Brhd..)A.(Z..M..w.J..A..d.Ni..)A..N.sBrq...>T...@.).F....r.WH...".I.Nh...M..*..y42h.P....h.P.....@..C&....MZp.+..6.P.R.....Zin.!..(..5.}.p[V..W..*;Ku...a:..u.rQ[.=..e.....{K.Fxf.m...(.........95...;.........o...)....P.].b.....u.....F...XRq.-+N+.#.rbR.O.+B....c..k.5I#'&.:.....)..r.iZ}v.e%.7!..AJ...C.....A..q...(.....!q..0...........F..G......;.....sN..z..WJ..v.8...S.*&...T.....P.....i........1e)...l>.U..)'X.z...4.)E...!.....=q...Ji..H..0.[.( '...71k.@%}...t.g.kyy...4.L.4.......2O.Vz.....G..v......-....).`~&...srbf.mE...^....a...<Cuq1[Hl-.@....~....0
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 500 x 263, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):73633
                                                                                                                                                                                                                      Entropy (8bit):7.983719549007892
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:0i81V5UtIwjcQAFlweLU1QfG7tDZYGs4P08NldeYhTUpaQ1+:0BZK04eoJtFO4P0meYVUsQ1+
                                                                                                                                                                                                                      MD5:3E148BB069CA14F37FD7BD8D094547FB
                                                                                                                                                                                                                      SHA1:317E9E103D5701D6AFFE0BCC20F2DA2267F7A465
                                                                                                                                                                                                                      SHA-256:1C79F8CFDF831DA9CF30A74C48140A8744741BFB86DD297C245F57D7AA349C5B
                                                                                                                                                                                                                      SHA-512:F78F5ABA8F944C8C59633DB3B0A1B191A83474A227C19D9112870ED12B19F3B9AA39961296BBA96FC6AC1CF771906BFC3D940F76577EDC108EA25FCC8FE670B3
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296deb_BlogHeader-ResponsetoIncidents-Veeam%252520Backup%252520%2526%252520Replication%252520CVE-2023-27532%252520Response-p-500.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.............o.D.....PLTE..I..G..H..I..H..J..I..K..J..L..M..K..G..H..M..L..F..N..F..L..O..G..J..P..N.%_..T..S..V..S..Y..K..O..R..X..U. Z..W..Z..R..Q..W..P.![.$^..T."\..U.%`..Q.#].$_..X..V.&`. [..F.&a.*d.(b.#^.9s.'a..Y."].6p.;u.-g.!\.1k.7r.)c.(c.5p.8r.4n..M.3m.6q.+e.8s.5o.'b.,f..O..h.9t.4o.)d.*e..T./i.7q.:u.0j.2l.-h..i.+f..R.2m.1l.3n./j.0k.$^.,g..K."]..N..X..L..V.'a..Z..Y..T..W. [..U..M.8r.:t..S..D..Q..R..I..N.&a.#^.!\.2l..O.%_..P.%`.3n..J.7r.$_..Q.![..X.<v.)d..i.(c.0k..P.+f.,g.#]./j..H..W. Z.9s.=w.6p..G.,f.1k.9t..Q..H..E..H..T.2n..J.!].&b..{.....pHYs............... .IDATx....SSY....L.2...L.2...@HL L.&.@.(.(......e.|j.vk......^.#o.}NB.h...{.n.IDr~{.{.u(..z...[.........Od.g...b1./.....3.Lj.I.N$..Em2.L...p.w.=....e4..:x....)....F..j.*.V.2.....r...Hl.....E*.J.R.r...p.....U..e..G..k+.O.j...r].....]3.........f=.......< ?.t5-....q.}.......}....z.Ai.s..b.... L6..$_..Z.^.7{.{- ^.V.RZ.N.....Ed.h.@1.......Z..T../..l..3E\...Rh.4..F..<..A.......C.p0*.....T*u.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):138
                                                                                                                                                                                                                      Entropy (8bit):5.177061582008294
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YGKy++6QMBWHW0WkNfEOX9XC0MT6QMBWHWyt9/NeyCWRQMBWHjV:YGKY6ZBAW0WaX9S0MT6ZBAWyt9/7CWRa
                                                                                                                                                                                                                      MD5:E2513D09BF08F1784F812286429303B0
                                                                                                                                                                                                                      SHA1:F8974B1275E9DA67ADC017D88C80B4C63393EF92
                                                                                                                                                                                                                      SHA-256:FC573EAF0E39D6B2429951F78B744DDE5ACB4CBEE85A9B903AEA0210072D9B48
                                                                                                                                                                                                                      SHA-512:C30265ED3A3539CC0705010FE0BBCA84A389E256394CA1C32FD20F2BBAB89164AE223B3B2BEAB3167E41CE98A2817F0AB2DC72A21CCA39E31A792C376E68384C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"conversion_tracker_uids":["lmCoYSro31AhzKGDMOjhYZ"],"retargeting_tracker_uids":["ThGhuCHBXDNY8YjLmgXYW0"],"lookalike_tracker_uids":null}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):74776
                                                                                                                                                                                                                      Entropy (8bit):5.329249315938154
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:RJeUwT76HXhpwNCHM9ZK0BK01QJnYTZ02LKVsdmpyKciw:RIT7OXDs9ZKAKBtYj8wKcH
                                                                                                                                                                                                                      MD5:45F9E909222BAB57BBBFED5E1C41A9E4
                                                                                                                                                                                                                      SHA1:7359FA4904FA37BFE552BF5F24BFF05BBC0CB451
                                                                                                                                                                                                                      SHA-256:CB30C4BECF9063861C903B3EECD0A0E329C2D1AAEBC34C77AE3D8DEA359BDDC6
                                                                                                                                                                                                                      SHA-512:C86161033857BF3A4A494E967EEF69136FAD101B17D86FCF8F2E55B894E80A05FBD30016E7005F7E5789F75414187A4396B03CFB4FDD170B776E0FE4DAC046E5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17065), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):17065
                                                                                                                                                                                                                      Entropy (8bit):5.1089101567430735
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:FtDuCrl6xOIVoCM6qbSjbCMTYozln0/s4MXcK/qtQCZ69CmC4yVs:FtDuCrl6x1OCM1SjbCMTYoz10/s4mcKF
                                                                                                                                                                                                                      MD5:E28EBC3391B56E8F01EA063DC089E9D3
                                                                                                                                                                                                                      SHA1:D0EB0EDDB70199DB3533F492E7F2E22BE890A1FA
                                                                                                                                                                                                                      SHA-256:AFBD41E7209FA3AEF6F53C7A5713AA542A7BE54C432FEC2D690E0DFACCD528D1
                                                                                                                                                                                                                      SHA-512:A2ED47575F06F20F3C53845F527E5CEF910A85AAB2CC8F07EFD761239C2255920A154CDF432E170207BE23841458D22BFA96C47CD4ECA590BC71A948B8F98F46
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[19],{"1J7a":function(t,e){t.exports=function _arrayWithHoles(t){if(Array.isArray(t))return t}},"2jbg":function(t,e,r){"use strict";function _setPrototypeOf(t,e){return(_setPrototypeOf=Object.setPrototypeOf||function _setPrototypeOf(t,e){return t.__proto__=e,t})(t,e)}r.d(e,"a",function(){return _setPrototypeOf})},"4+fu":function(t,e,r){"use strict";function _assertThisInitialized(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}r.d(e,"a",function(){return _assertThisInitialized})},"5aO3":function(t,e,r){"use strict";function _arrayLikeToArray(t,e){(null==e||e>t.length)&&(e=t.length);for(var r=0,n=new Array(e);r<e;r++)n[r]=t[r];return n}r.d(e,"a",function(){return _arrayLikeToArray})},"7Ru6":function(t,e){t.exports=function _nonIterableRest(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [S
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (23865), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):23865
                                                                                                                                                                                                                      Entropy (8bit):5.17066773670714
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:dEiPYBr8tDTHrmZjlvbbPal9pGh6rk4scHWeqBEcpAODhBwXTzWDg8GUeAwkO06o:OigBgtnQvbbPkGh6Q4scQEcpAODySDig
                                                                                                                                                                                                                      MD5:4049F38C00ADD1738DC4806148FF8829
                                                                                                                                                                                                                      SHA1:0A631D2CCDE970A13F60E147A5B5AEACB6A1B2E0
                                                                                                                                                                                                                      SHA-256:C501DE88FBB90A445F1754A529BC772E7047071BF653C8C3F0330F7BB736D140
                                                                                                                                                                                                                      SHA-512:8ADA588F646C3D9456EA5C8F28C994078B6D2F88527E998C3329F53BD915403283F498E31A9532B7488DC23C74F0CB60AFC93F47891D9E73CF6FB96085A97EC1
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://rc-widget-frame.js.driftt.com/core/assets/js/11.639238ba.chunk.js
                                                                                                                                                                                                                      Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[11],{"0B8E":function(t,n,e){"use strict";var r=e("rAc1"),u=e("PYcH");function hasOrAdd(t,n,e){var r,c=typeof t;switch(c){case"string":case"number":return 0===t&&1/t===-1/0?!!e._items["-0"]||(n&&(e._items["-0"]=!0),!1):null!==e._nativeSet?n?(r=e._nativeSet.size,e._nativeSet.add(t),e._nativeSet.size===r):e._nativeSet.has(t):c in e._items?t in e._items[c]||(n&&(e._items[c][t]=!0),!1):(n&&(e._items[c]={},e._items[c][t]=!0),!1);case"boolean":if(c in e._items){var a=t?1:0;return!!e._items[c][a]||(n&&(e._items[c][a]=!0),!1)}return n&&(e._items[c]=t?[!1,!0]:[!0,!1]),!1;case"function":return null!==e._nativeSet?n?(r=e._nativeSet.size,e._nativeSet.add(t),e._nativeSet.size===r):e._nativeSet.has(t):c in e._items?!!Object(u.a)(t,e._items[c])||(n&&e._items[c].push(t),!1):(n&&(e._items[c]=[t]),!1);case"undefined":return!!e._items[c]||(n&&(e._items[c]=!0),!1);case"object":if(null===t)return!!e._items.null||(n&&(e._items.null=!0),!1);default:return(c
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):48236
                                                                                                                                                                                                                      Entropy (8bit):7.994912604882335
                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                      SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                                                                                                                                      MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                                                                                      SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                                                                                      SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                                                                                      SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                                                                      Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):2228
                                                                                                                                                                                                                      Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                      MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                      SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                      SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                      SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):111962
                                                                                                                                                                                                                      Entropy (8bit):5.0069446169047565
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3072:vy+gGP+vPKxClXOI1ZT3kWbE9QosPpjoZ2ZFrVEl4Ux+5UsiatTz46sRLTRTfiZ:vyqClXOI1ZT3kWI9QosPpjoZ2ZFrVElU
                                                                                                                                                                                                                      MD5:7BBA9D56E46C9E8132A3D4DEAA83B300
                                                                                                                                                                                                                      SHA1:7C963FA7D6B7CA8877CEF6892FD18160508A0FB8
                                                                                                                                                                                                                      SHA-256:60552F51A3BB3E38A4C280AA14345EFD968618E06E0C825E6B8F30DFD1602E9B
                                                                                                                                                                                                                      SHA-512:B1017C345E80CB93E81AE4E713D562B0921D216764C8DC706CA44F1B585E0265DEC031B9CC2C7F029A2B02D8672690C19EB855AC08CD8D08641FBBD0369C50DD
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:[{"@context":"http://schema.org","@type":"Organization","address":{"@type":"PostalAddress","streetAddress":"17800 Royalton Road","postalCode":"44136","addressRegion":"Ohio","addressLocality":"Strongsville","addressCountry":"United States","name":"Foundation Software Location","@id":"https://www.foundationsoft.com/#PostalAddress"},"knowsAbout":[{"@type":"Thing","sameAs":["https://en.wikipedia.org/wiki/Accounting_equation","https://www.wikidata.org/wiki/Q864368","https://www.google.com/search?kgmid=/m/06vxcs"],"description":" the accounting equation states that, assets equals liabilities plus equity. Because it forms the basis of the balance sheet, it\u2019s sometimes called the balance sheet equation as well as the basic accounting equation and is a cornerstone of double-entry bookkeeping.","name":"Accounting equation","@id":"https://www.foundationsoft.com/learn/construction-accounting-glossary/#Thing"},{"@type":"Thing","description":"accounts payable are amounts owed and anticipated fo
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://alb.reddit.com/rp.gif?ts=1726835352270&id=t2_12z44i&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=817e47f3-3def-4930-9b06-a0005d41eba1&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_e9773deb&dpm=&dpcc=&dprc=
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (16701), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):16701
                                                                                                                                                                                                                      Entropy (8bit):5.320419964439358
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:fbKBP2XxO+CNHCtQ0wJqHPhUZqE0sC6320Deuu3p44ShnetlHF7N+Nkoibi:fbyPok+CNiu0wJGZUZ6sC635D7uZ44UX
                                                                                                                                                                                                                      MD5:2CAE7E772FD3FB128231ECB9D16D9DC0
                                                                                                                                                                                                                      SHA1:FE8B55A17086DA2A8B2B2BDAFA6828F310A0B279
                                                                                                                                                                                                                      SHA-256:452A3131D0BF3E203BCCCAD857A4DFA7791F11C6B65278D7CBEAFAB58DACCE13
                                                                                                                                                                                                                      SHA-512:49FC5B8DED687A6535FF6C144E163DAE828606325C5AD62CB43990A0BBC1779598E5921A500B2CD7CE854DE79F99DEA6A19F3B148375414CC00F1406C1D2A161
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:const e="web-components",t={allRenderFn:!0,appendChildSlotFix:!1,asyncLoading:!0,asyncQueue:!1,attachStyles:!0,cloneNodeFix:!1,cmpDidLoad:!0,cmpDidRender:!0,cmpDidUnload:!1,cmpDidUpdate:!1,cmpShouldUpdate:!1,cmpWillLoad:!0,cmpWillRender:!1,cmpWillUpdate:!1,connectedCallback:!1,constructableCSS:!0,cssAnnotations:!0,devTools:!1,disconnectedCallback:!0,element:!1,event:!0,experimentalScopedSlotChanges:!1,experimentalSlotFixes:!1,formAssociated:!1,hasRenderFn:!0,hostListener:!0,hostListenerTarget:!0,hostListenerTargetBody:!1,hostListenerTargetDocument:!1,hostListenerTargetParent:!1,hostListenerTargetWindow:!0,hotModuleReplacement:!1,hydrateClientSide:!1,hydrateServerSide:!1,hydratedAttribute:!1,hydratedClass:!0,initializeNextTick:!1,invisiblePrehydration:!0,isDebug:!1,isDev:!1,isTesting:!1,lazyLoad:!0,lifecycle:!0,lifecycleDOMEvents:!1,member:!0,method:!0,mode:!1,observeAttribute:!0,profile:!1,prop:!0,propBoolean:!0,propMutable:!0,propNumber:!0,propString:!0,reflect:!0,scoped:!1,scopedSlot
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):165755
                                                                                                                                                                                                                      Entropy (8bit):5.303045331646057
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:ys5vFWQAY6E9BjpFMXT2ytRemWz5yFfd+l7ygk9GIv5xR0AgKmijwmXXUsU8u2hI:VxA89h9yD6i2ktvyAxoF2m
                                                                                                                                                                                                                      MD5:D94ED3395587080509ADD3C99878F7F2
                                                                                                                                                                                                                      SHA1:E970A92983FFE8E2DC0743D8F07EAAAED9C444CF
                                                                                                                                                                                                                      SHA-256:B5C68906FC686327A23DB519A388556071AF5A32A8340114931ACE702C0A9B8B
                                                                                                                                                                                                                      SHA-512:5181C0F5F648FFF1DED5F4A693D145312576EC1851DEE8FDF1E68F25F6EB31312628D65FF28A2F8B4D0433A17B9A0D57149C210491093A6F23D5BFC64D40E6E7
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.datadoghq-browser-agent.com/us1/v5/datadog-rum.js
                                                                                                                                                                                                                      Preview:!function(){"use strict";var t={log:"log",debug:"debug",info:"info",warn:"warn",error:"error"},e=console,n={};Object.keys(t).forEach((function(t){n[t]=e[t]}));var r="Datadog Browser SDK:",i={debug:n.debug.bind(e,r),log:n.log.bind(e,r),info:n.info.bind(e,r),warn:n.warn.bind(e,r),error:n.error.bind(e,r)},o="https://docs.datadoghq.com",a="".concat(o,"/real_user_monitoring/browser/troubleshooting"),s="More details:";function u(t,e){return function(){for(var n=[],r=0;r<arguments.length;r++)n[r]=arguments[r];try{return t.apply(void 0,n)}catch(t){i.error(e,t)}}}var c,l=function(t,e,n){if(n||2===arguments.length)for(var r,i=0,o=e.length;i<o;i++)!r&&i in e||(r||(r=Array.prototype.slice.call(e,0,i)),r[i]=e[i]);return t.concat(r||Array.prototype.slice.call(e))},d=!1;function f(t){d=t}function p(t){return function(){return v(t,this,arguments)}}function v(t,e,n){try{return t.apply(e,n)}catch(t){if(h(t),c)try{c(t)}catch(t){h(t)}}}function h(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e]
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):11188
                                                                                                                                                                                                                      Entropy (8bit):5.1238005807212215
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:AWQBvsFGR3shlgahBtCV1U1UvrTfIKawO2LCGaOHGhTY8/4aJDVCQiTJnZ:A7vmGR+hBIV1U18Tf8wL6nNttJDojtZ
                                                                                                                                                                                                                      MD5:0DC1BB335EC97067A227B2789C48C025
                                                                                                                                                                                                                      SHA1:A9A15FD391A26207D7855D58C9107306ED58885F
                                                                                                                                                                                                                      SHA-256:44A9F29A5697B5D587B7F1EA3DB31EC8C7BDD59A326EEA16334B95EE75AEB2E7
                                                                                                                                                                                                                      SHA-512:D6A2BE8F445615E144AAD00F80C65A4B798B1E3F51925049A206C1E451F19AB23DD049232C28F03D3C82747081D43F5E231D02C7D504B6B4CF6C06901FD0F2B8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:{"audience_segments":[{"id":"7","name":"All Traffic","campaign_slug":null,"condition":{"attribute":"user.random","value":1,"and":[],"or":[],"comparator":"greater_than","filter":null,"aggregation":null},"condition_tree":{"root_node":{"boolean_join":"or","clauses":[{"attribute":"user.random","value":0,"comparator":"greater_than_or_equal","filter":null,"aggregation":null}]},"version":3},"hold_out":"0.5","objective":"cro","web_experiences":[{"id":"f49289d2-360e-4a39-94a5-825c5eead9ba","state":"experiment","name":"EDR Trial Form: Secondary Demo CTA","description":"EDR Trial Form: Secondary Demo CTA","global":false,"priority":28,"experience_type":"render","redirect_url":null,"url_host":"huntress.com","url_path":"/edr-free-trial","url_query_params":null,"url_condition":null,"hold_out":0.5,"async":false,"experiment_assignment_grouping_strategy":"global","dom_update_group_id":"14672c24-82ff-4e91-b8f3-eced102e30de","dom_update_group_state":"active","variation_key":"a44a05e6-944b-4867-ad81-6923a3
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):200
                                                                                                                                                                                                                      Entropy (8bit):5.049207604237678
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:tI9mc4slzXNhs/OzZmVePFCLrdGowXzSDRe:t4BNy/gZmVePFCLtDRe
                                                                                                                                                                                                                      MD5:5D407C87C8A2937D405A09A71DF971E7
                                                                                                                                                                                                                      SHA1:22B4C7F264F40CD1EF5FF953B4EEE6891699A41E
                                                                                                                                                                                                                      SHA-256:604ED3A46D69F299DA4C39AD513335D48FA441DB02CD3842D822F25CA4D13CAE
                                                                                                                                                                                                                      SHA-512:682C9CB8947AFDA153EBDE1A07F58848194D9723AE08F778755A88A7E373A066D97C586D8A4D1AF8444AA41CCA1ABD292653F594016B5D11340B5D7DEC37B3BB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24.042" height="24.042" viewBox="0 0 24.042 24.042"><path d="M7,17V10H0V7H7V0h3V7h7v3H10v7Z" transform="translate(12.021) rotate(45)" fill="#fff"/></svg>
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4762), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):4762
                                                                                                                                                                                                                      Entropy (8bit):5.813941146424583
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUyiK7lVQr:1DY0hf1bT47OIqWb1/iK7lVQr
                                                                                                                                                                                                                      MD5:5DC8C65EF9B805779D5C32E1A0C72096
                                                                                                                                                                                                                      SHA1:519A0FDD25D8598BF40535BE4C47F06BBE1E7D6C
                                                                                                                                                                                                                      SHA-256:EB308CEC5C8627FBC218FC0A35B88AE6968A2036709E39CB697B41327F55ECE0
                                                                                                                                                                                                                      SHA-512:F6309D21B0EF02DB148A9FC3708A818FA94ADD2D54661608934C57D535D35F0DA4D601FDA69E35A5C50F4017F63DCBBE173E3EA23D627B12A3D46F9FC4344600
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):97779
                                                                                                                                                                                                                      Entropy (8bit):5.319983434185341
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:q7yNXdkl0nzzsXmv7k8sERa2WAlkG4oDPMiR+AOF44NaaThsrFRL:q72Xdkl0nzzsWI8u2WAlsorMiTOF4qa5
                                                                                                                                                                                                                      MD5:3A7605107FADDD4A40C625C04E629ECE
                                                                                                                                                                                                                      SHA1:3E22C1AA3A5A373DBB49453F3FFB238F4A262C38
                                                                                                                                                                                                                      SHA-256:F07FB2E2603ADEE705E59F5F602821B9D8431838E13C5F53AD358667DAB1F4C1
                                                                                                                                                                                                                      SHA-512:616166E000F069353F227E4B71850ED54836753165BB5F5C1407FEED4F9A10213B948619F23F8577848BBB91D6D22579DAFDD63AA1261043B306BD6891047F29
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://www.foundationsoft.com/wp-content/themes/pro/cornerstone/assets/js/site/cs-classic.7.5.7.js?ver=7.5.7
                                                                                                                                                                                                                      Preview:(()=>{var Hi=Object.create;var fe=Object.defineProperty;var zi=Object.getOwnPropertyDescriptor;var $i=Object.getOwnPropertyNames;var Ri=Object.getPrototypeOf,qi=Object.prototype.hasOwnProperty;var Di=t=>fe(t,"__esModule",{value:!0});var Fi=(t,e)=>()=>(e||t((e={exports:{}}).exports,e),e.exports),Je=(t,e)=>{for(var n in e)fe(t,n,{get:e[n],enumerable:!0})},Bi=(t,e,n,o)=>{if(e&&typeof e=="object"||typeof e=="function")for(let r of $i(e))!qi.call(t,r)&&(n||r!=="default")&&fe(t,r,{get:()=>e[r],enumerable:!(o=zi(e,r))||o.enumerable});return t},_i=(t,e)=>Bi(Di(fe(t!=null?Hi(Ri(t)):{},"default",!e&&t&&t.__esModule?{get:()=>t.default,enumerable:!0}:{value:t,enumerable:!0})),t);var So=Fi(()=>{Array.prototype.flat||Object.defineProperty(Array.prototype,"flat",{configurable:!0,value:function t(){var e=isNaN(arguments[0])?1:Number(arguments[0]);return e?Array.prototype.reduce.call(this,function(n,o){return Array.isArray(o)?n.push.apply(n,t.call(o,e-1)):n.push(o),n},[]):Array.prototype.slice.call(thi
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):1996
                                                                                                                                                                                                                      Entropy (8bit):7.872576810818838
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:QUGCSztmYhZu3Rvj8dmonMt2VPTmrEgBGZVyLeWmLrftvWI:QZCShreBvjxmMIRarLBepvWI
                                                                                                                                                                                                                      MD5:8A941746CF0B15B4B601F10DAC732F1C
                                                                                                                                                                                                                      SHA1:17ED51A52C473AFF4F0113BCBD78072D911BD090
                                                                                                                                                                                                                      SHA-256:1402811141D6CF6956918ACD3398468BD385081A50B90A5D251FE7A3312C0801
                                                                                                                                                                                                                      SHA-512:27DFEFDFC152B9A4E7EDCCE425E9E0CB844AABE6F16DA46B08F5C9C14375B125F4E4EAC7F622414D45B770262A33CA7E5A0FD67F50F2AB8A3455C791F1037DC4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a71_Blog%20banner%20Thumb%20Glitch%20Left.webp
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X...........D..ALPH.......m..`z.A..m...~.w[..v...m...}..'..d.""&@%.]C.........H.U....dL.a...B.a5.4k..Zc..,..9.d'..bf......."..K"-..."EBW...m..<..$b.3R.....E..l.D.M...v)f.6..6}....H.?.....&.i.1....,..!#W.8r...\x.C.X.J...u....!.E|.8.Am..6....H..^.Qm.B.Bm....8j..A......2R..A..K..H.....B....2..CiH....%..>.......B\%....k....%u.C"..#.y....i*;P.HPO}\1O#.k!./F..-...}!.s..{Y.....X.1m......h..c.+GKB....S..r........h..}...].v.rB.......gR..!Q9.".......7B.vjc.\...]...."..........Y7.!..)g......b*...x....,%|......]...kF..AD.>"onx.b....@."..@'....J.......6.........17........b.B..A....M..)yV._H#.9..D.C...$...sN0.*(TCv...'.\.<...=o... ..#...F....3..]b....6!.{.=....B>dX&S...Fz...t...[....Ux.j.h.4T)C9...eY".h...0R....BJWX.ZU.N..rx.j..*1.d......VP8 .........*..E.>i,.E......U........e.....+....QH<.\.=Y.V.^U........k......0..?.~......+....|;...W.k.......8.9E...H.~....M(...H.X.......K...l..w.U..J...}.....g.,.s..gP.y...C.9.M...7...|c..:?1....|.Z\.....
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):198
                                                                                                                                                                                                                      Entropy (8bit):6.269835350471034
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6:YZKok3hHN19ysoX5hyaGZdgwCjUMaWcOEi6eP+l:YZGx0soX5hNY0U5Wcq1a
                                                                                                                                                                                                                      MD5:C3F62FC6CD9D27D2D31CB369384B0BB9
                                                                                                                                                                                                                      SHA1:7599428487D6A6B45A55CC831370612A918BACE3
                                                                                                                                                                                                                      SHA-256:B9CC1F3E4ED9C6E8157EEC4B9D6609563A3BBB2C66994BE3EC20B3EB7981458C
                                                                                                                                                                                                                      SHA-512:31C20F7077EDFFF378BDB776248D21450D3AFAF91CC0F1D05BC7F64DF6B728CD146AE4076E1AA69184C3348A04EFEBE0250B9F11F90C12C55D2643C8010752FB
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296ad7_Secondary%20Text%20CTA%20Black.webp
                                                                                                                                                                                                                      Preview:RIFF....WEBPVP8X..............ALPHS....p[k...."tl@..0$$..}.q.....1.fU.m2...x.V\.r.Y..F*.r.1w.........*G...{9R..,-....VP8 D........*.....@&%....:UB........0......?.............~............
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (36598)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):120361
                                                                                                                                                                                                                      Entropy (8bit):5.282174514077597
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:+hX0FUM6Q14lR7gsj27NEc1F/xM007fsW6oomDrwi8li9EVZvqayHi0oill3zLeI:+KG44liNEc1F/PliiVzill3zjD
                                                                                                                                                                                                                      MD5:A74F7F383D674A639EECE022643E5CC4
                                                                                                                                                                                                                      SHA1:2FC5F9B16CB6CEEDA89B301DA8ACD3D51925C016
                                                                                                                                                                                                                      SHA-256:A52F417BDB05AB6AE9F0A7889FD098E0BBFB8E678954276AE5CB7FC4883ABEEB
                                                                                                                                                                                                                      SHA-512:07BBF1B0EA7F33FBDCE2B454A8A9927D417ECDDCFC76D73CA7B72DF4294F6D191B7997133EEB636CF83CD5A627EC8759AD924E665B0CBB3E5239074C7483BDC0
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729bb" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728b8" data-wf-item-slug="response-to-incidents"><head><meta charset="utf-8"/><title>Incident Responses Blog Posts | Huntress</title><meta content="Read more about Incident Responses in these Huntress blog posts." name="description"/><meta content="Incident Responses Blog Posts | Huntress" property="og:title"/><meta content="Read more about Incident Responses in these Huntress blog posts." property="og:description"/><meta content="Incident Responses Blog Posts | Huntress" property="twitter:title"/><meta content="Read more about Incident Responses in these Huntress blog posts." property="twitter:description"/><meta property="og:type" content="website"/><meta content="summary_large_image" name="twitter:card"/><meta conten
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):6617
                                                                                                                                                                                                                      Entropy (8bit):4.201122151962866
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:3O4dJqwfYl0IEACAjIJYAdNSicePtQryMDmM1T25gUsV92Iwt9H4:vdk+IjCAjkYgSQyD/1T2xU9wTH4
                                                                                                                                                                                                                      MD5:A440D407745A0DCCEED52A45884786C3
                                                                                                                                                                                                                      SHA1:EF39506FC87AFCED460F6D9A399482720997824F
                                                                                                                                                                                                                      SHA-256:29E7ED5EBDA26633FD1C29F9780924165F1E9C1CE95A532927DD898399A6E5A8
                                                                                                                                                                                                                      SHA-512:F8D834DDDBD640FB683BBF08E93BDE4322FBA55ED7DD5CBFB5CB1B4E7DE5ADD277A482C2213F6003A235368D0990F7B42A820895CF6FC8AB68EBE32DA565C94E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/65bd3937b555ca8e0b628b51_TT%20Logo.svg
                                                                                                                                                                                                                      Preview:<svg width="134" height="35" viewBox="0 0 134 35" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M46.4433 13.3774V5.09085H43.9841V3.89932H50.2287V5.09085H47.7696V13.3774H46.4433Z" fill="white"/>.<path d="M52.3206 13.3774V3.89932H55.3738C57.5843 3.89932 58.9243 5.11793 58.9243 6.94586C58.9243 8.20509 58.2888 9.0175 57.1974 9.62681L59.4217 13.3774H57.902L55.8988 9.93824H53.6468V13.3774H52.3206ZM53.6468 8.7467H55.5948C56.852 8.7467 57.5981 8.02907 57.5981 6.91878C57.5981 5.80848 56.9073 5.09085 55.5948 5.09085H53.6468V8.7467Z" fill="white"/>.<path d="M60.7917 13.3774L64.2732 3.89932H65.5995L69.081 13.3774H67.6718L67.0225 11.536H62.8364L62.2009 13.3774H60.7917ZM63.2509 10.3444H66.608L65.1159 6.07929L64.9363 5.06377L64.7567 6.07929L63.2509 10.3444Z" fill="white"/>.<path d="M70.9412 13.3774V3.89932H73.7319C76.8957 3.89932 78.7884 5.7814 78.7884 8.63838C78.7884 11.4954 76.8957 13.3774 73.7319 13.3774H70.9412ZM72.2675 12.1859H73.6767C75.9286 12.1859 77.4621 11.1298 77.4621 8.63838C77
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 333 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):5002
                                                                                                                                                                                                                      Entropy (8bit):7.767896985044517
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:96:qEyhhh4/SfYKTeS8JWIdUOZPyMx1cPKt1mtRhHfUJ:qLhhh8KTTmm6No0yRE
                                                                                                                                                                                                                      MD5:D360D7CFB07B3FDC3FBC56204CAA4C06
                                                                                                                                                                                                                      SHA1:F582B6B5D60826165CF45C79DC0F971EA9BF2682
                                                                                                                                                                                                                      SHA-256:A1E79865576E220B93DFE34D011286A8335EE8AC4EB6450300FB45A4F15A600E
                                                                                                                                                                                                                      SHA-512:54CC36BAA2D26D19950C6E3F75AA8B003461AE4F91C01A179C10A5112A89F49E282F21671EB78CB09603052705B28A367E91B8EB7DD5288BAFAE1252F1236B1A
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR...M...........1v....sBIT....|.d....AIDATx^.[..U..gf...@.(...li)-!... .-AC.*.I#..>..*>h.......QC....Z.....$..j.1.-M...*7..s.8....gf.e.5kf...@..u.....u.e..-~A.e.6.t.n.r~Q....v.S..v-.......V0Y..."......#P.4........i.^pH.t.L`....Y.,..H..ZC.UPf....!.0..Vqh.f.g.O..i._jUd..U0..$.......4%..@S.Y..]'.@y..pJ...4...*.\.J.....tH...I....,...fA.t.<.E.i.0., .jj.iV.Y.".*MSe.5.j..iV... ....+.m.m..te;hj.........._.9... MEpt....I.i.3....P$.4......h'.....j.@@...T.G7.@....f;..!..E.HS... ..v.@...;...... MEpt....I.i.3....P$.4......h'.....j.@@...T.G7.@....f;..!..E.HS... ..v.@...;...... MEpt..q....Wn........+W..l{...U.P..H.F.L.|..y...v....N.j.o1..v.....S.;.r..>o...S..`Y.......BwNj<....w...v.......m#p..?.y.7.mMe.=..C.a.H..#...K.1..C.pm.o'.n.[.F.k......j[[...f.xt.@..<i.e..6i.x...B"O.VU.M:.. .j.s.4.@.4..... .j...f5.......9......Sq..q....a.s..liA.l..M .....,|z.!K...C..b|.4.@X.:._&AS:=W..?7;.F.-..@}..iz.......N&%MEY...C..FP}E.......4....&ai..f.;M?T..y.Y
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):829
                                                                                                                                                                                                                      Entropy (8bit):5.092111222311454
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:24:2QGoOEo15mpgKKCuhGKCUnbXullIuLr+3uHntqRWZyt:nACuhrCK6Hew+
                                                                                                                                                                                                                      MD5:8493825FBE7368E0FBA0CE096EC66C63
                                                                                                                                                                                                                      SHA1:F94D253549417547549FDF453F7BA0A9D54CBF93
                                                                                                                                                                                                                      SHA-256:8AB25FB34D6A097DF1FE8C49B3341405EEA47319F2C379BB2D9E1012D3DFE094
                                                                                                                                                                                                                      SHA-512:BF8B3CCD911658EE761CF66A1D44FB6F5A9EC9C593D6D14579EB9762B9BBC86D99DBD2175B94EEBC90BA31315A77C063175DDE147D761F7920E901C1DDC73087
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(function(){var i=encodeURIComponent(screen.width).substring(0,6),r=encodeURIComponent(screen.height).substring(0,6),u=encodeURIComponent(document.referrer).substring(0,1100),f=encodeURIComponent(document.title).substring(0,200),e=encodeURIComponent(document.location).substring(0,1e3),o=encodeURIComponent(navigator.appName).substring(0,100),s=encodeURIComponent(navigator.userAgent).substring(0,1e3),h=encodeURIComponent(document.domain).substring(0,200),c="https://secure.main5poem.com/Track/Capture.aspx?retType=js&trk_jshv=1&trk_uid=&trk_user=217250&trk_sw="+i+"&trk_sh="+r+"&trk_ref="+u+"&trk_tit="+f+"&trk_loc="+e+"&trk_agn="+o+"&trk_agv="+s+"&trk_dom="+h+"&trk_cookie=NA",n=document.createElement("script"),t;n.type="text/javascript";n.src=c;t=document.getElementsByTagName("script")[0];t.parentNode.insertBefore(n,t)})()
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34746)
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):145809
                                                                                                                                                                                                                      Entropy (8bit):5.3146766107934775
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:j4X0FUM6Q14lRGHsu27N6cKemfGMrEcd+pqw/Ili9EVZvqayHi0oill3zLegbyb:jdG44lbN6cKemfGE8AliiVzill3zjbyb
                                                                                                                                                                                                                      MD5:9C50CC559071529F6D584F57A3EC9824
                                                                                                                                                                                                                      SHA1:E5E3D10F498249837879D30B028A736331184578
                                                                                                                                                                                                                      SHA-256:AF15D2F9EAEDC4D8A96FFBED170BE37D36F2192BE7C8247328CC77F3D462F912
                                                                                                                                                                                                                      SHA-512:C369A7BBBF2C8F34B54A168FE1D6644D4A70D1B17233C52DE96F20D3B912F0AA45EE1E6BE9B3B4FC1F27C6D500FAEC85C069B3AA84C227CD58AC93B94255BFB4
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:<!DOCTYPE html> Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f3299e49a461b4b9c728ba" data-wf-item-slug="critical-rce-vulnerability-log4j-cve-2021-44228"><head><meta charset="utf-8"/><title>Critical RCE Vulnerability: log4j - CVE-2021-44228 | Huntress</title><meta content="Our team is currently investigating CVE-2021-44228, a critical vulnerability that.s affecting a Java logging package." name="description"/><meta content="Critical RCE Vulnerability: log4j - CVE-2021-44228 | Huntress" property="og:title"/><meta content="Our team is currently investigating CVE-2021-44228, a critical vulnerability that.s affecting a Java logging package." property="og:description"/><meta content="https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/6579dd0b5f9a54376d296fe7_BlogHeader-ResponsetoIncidents-
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):19357
                                                                                                                                                                                                                      Entropy (8bit):6.021792563929123
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:hd+R08GBKEef6oIUOv1G9Oho/IpprkXRBdYMOpWF0+tqoAAJhP2rhi2ej:hd+GROY99oQpyBB6YqoYs2ej
                                                                                                                                                                                                                      MD5:FFD393ECC859B9F525A4732DB7EFC654
                                                                                                                                                                                                                      SHA1:07D233F398F82543BDA7C8DCF1EE523B1D448FF8
                                                                                                                                                                                                                      SHA-256:0DDCD9B6B77D1A41CE2819A0E7348ECC24753E4953192790B46E40E1B634E1D9
                                                                                                                                                                                                                      SHA-512:DCE66A3C4C4FCA918F03879E3202AE89CA8CC396AE8D5BA41298DCFFDFF9031E02A95D8390505197EA7859DA323726CAA61E631D19118E6C5E818149EA05B505
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296993_Image%20180.svg
                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="209" height="51" viewBox="0 0 209 51">.. <defs>.. <pattern id="pattern" preserveAspectRatio="none" width="100%" height="100%" viewBox="0 0 459 113">.. <image width="459" height="113" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAcsAAABxCAYAAAC6JIjgAAAAAXNSR0IArs4c6QAAAHhlWElmTU0AKgAAAAgABAEaAAUAAAABAAAAPgEbAAUAAAABAAAARgEoAAMAAAABAAIAAIdpAAQAAAABAAAATgAAAAAAAADMAAAAAQAAAMwAAAABAAOgAQADAAAAAQABAACgAgAEAAAAAQAAAcugAwAEAAAAAQAAAHEAAAAALd7zBQAAAAlwSFlzAAAfXwAAH18BrHLldwAANoRJREFUeAHtnQm8ncP9/8W+h9hCEkLEGtS+xJLYl6LWoq2timot5deirWoVRVuqVKm9VNVSqiit2Bv7lkqERCKxJSGIJYQk/u/3yXnu/7nnPuc8c7Z7b3Ln+3p97swz853vzHyeeeY7M8+558w1VwPlyy+/3Ah0b6DJaCoyEBmIDEQGIgNzDgM4yZ7gGjDfnNOr2JPIQGQgMhAZiAzMNdfcDSThNGzN361bty8aaDOaigxEBiIDkYHIQIcz0BBnyW6yBz35FhjZ4T2KDYgMRAYiA5GByECDGWiIs6RN3wGLgQ8b3L5oLjIQGYgMRAYiAx3OQN3Okl3lIvTi6GJP6rbX4YzEBkQGIgORgchAZKCEgUY4t12x2bdod4kS+/EyMhAZiAxEBiIDsz0DjXCWO6dYGJCKx2hk
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                      MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                      SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                      SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                      SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://q.quora.com/_/ad/83f2d51fb0164c438fbdaa8c29ed2e5e/pixel?j=1&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&tag=DwellTime&ts=1726835375916&i=gtm&dwt=8&ive=blur
                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):74776
                                                                                                                                                                                                                      Entropy (8bit):5.329249315938154
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:RJeUwT76HXhpwNCHM9ZK0BK01QJnYTZ02LKVsdmpyKciw:RIT7OXDs9ZKAKBtYj8wKcH
                                                                                                                                                                                                                      MD5:45F9E909222BAB57BBBFED5E1C41A9E4
                                                                                                                                                                                                                      SHA1:7359FA4904FA37BFE552BF5F24BFF05BBC0CB451
                                                                                                                                                                                                                      SHA-256:CB30C4BECF9063861C903B3EECD0A0E329C2D1AAEBC34C77AE3D8DEA359BDDC6
                                                                                                                                                                                                                      SHA-512:C86161033857BF3A4A494E967EEF69136FAD101B17D86FCF8F2E55B894E80A05FBD30016E7005F7E5789F75414187A4396B03CFB4FDD170B776E0FE4DAC046E5
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://connect.facebook.net/signals/config/403957864408442?v=2.9.167&r=stable&domain=www.huntress.com&hme=da9a399065fb1c492026018b9e54864148adfb49d800f41752428fb7b59190f8&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C168%2C171%2C183%2C179%2C180%2C182%2C29%2C98%2C52%2C75%2C181%2C163%2C166%2C176%2C177%2C184%2C127%2C40%2C34%2C139%2C15%2C49%2C190%2C189%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C164%2C167%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110
                                                                                                                                                                                                                      Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 34 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):2029
                                                                                                                                                                                                                      Entropy (8bit):7.886774893917981
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:48:7/6pc7Yjl7OuCfwKKW17YWM3kl4afE790d+b5H0m1:7SpzSHf1KOMUl4afi90d+x0m1
                                                                                                                                                                                                                      MD5:CD2513D0855C78070BE379FC7FAB5F5C
                                                                                                                                                                                                                      SHA1:39784A09D6550566B236F0084645CD3D6DFF3632
                                                                                                                                                                                                                      SHA-256:183FC8CA524CC4E5443A54F47F7BBDF01FED197E1862CA13137CA534240A4A78
                                                                                                                                                                                                                      SHA-512:D6E990C8A9F4CF70D604B3549F6DBA5BA050A0DBEB14E55CF5E08F67F8F7DD0D333D47A396C01BBD45DBB0FF6F1B53224A58F5C3659D1CAEF4EBAFDFF26AC4D8
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:.PNG........IHDR..."...".....:G......pHYs.................sRGB.........gAMA......a.....IDATx..W{l.W...y.~W.......5L@*c...QD.....g..\6.L$.JD.3.p...2D.q&..!..b....p...........~9....W.....}.79..<.w~....D.x....(..b.H...7.g....,|.H}}.RV.9.E.........d.5C..#..7.kK.]........R.....<..W..s..'W.*.7...Cf...T.............R.0.y..RD......6.u).n. ....n.P"..q.?...C.S..E.6.....L$r..KE......g..2......T..3...jq..U4....|5.......[.(.?[..AV....Yj...M.v.[...r.....-.9..|8..tSf...W.^@<....0..rV.x/.HY.s.L.E.[..i.......:..x...I.F.....BJxJ...9+...m.8..S`<FxE.q.5."Y..F...+jv..b...../v..{..'..:..zF....j}...n..D^.S..P0..#.h.P......B..../......ve..3".K[&..LeC......R 6s.M....c.g:.%f..$)].7`u.t.&+...:aD.n....x...h..`,A.=:..r...Wli....e......7.b.>..>{.C.~x=.)8...U...w.Q..K..%c.5_R..E.;....9k.0 t%. .{..v>u.W...}d.^...?.<.X.4....._.......V@...|.Y{)X?..!...,...0..'..A@.;jY.'H.0.]>?9P^..|..8.5n..Z.^....[......`+k..O.8.#h..\P^.p^L.V...fr\..YY..*jZ......6<...........H....Jh.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                      Size (bytes):118968
                                                                                                                                                                                                                      Entropy (8bit):5.201518482737287
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:1536:NyV6+/VkMmcBB2jpqU757ALdfm5zqNb4JTmO2zqaq:4c+9msOSO2zqaq
                                                                                                                                                                                                                      MD5:B3BE5F356448520A8B4F7DBFCBE53480
                                                                                                                                                                                                                      SHA1:1953D9A076E4EC8027DAA7099A42B61755698965
                                                                                                                                                                                                                      SHA-256:5C99476489044F4676E2B57F43D9E1028C502520B59164E6D5940DCCAD73D9B0
                                                                                                                                                                                                                      SHA-512:549567E9BB4C19815A78D5D47B57C50F4491DD60BD99D724351C8E3F3AEAD1CE1DE72BA913B3101F30C06342EAC48F36DAF5441CD8F5D84AF303052D20A9D076
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Preview:(window.mutinyWpJsonp=window.mutinyWpJsonp||[]).push([[1],Array(31).concat([function(e,t,i){"use strict";i.d(t,"b",(function(){return u})),i.d(t,"a",(function(){return h}));var n=i(36),r=i(94),s=i(30),o=i(88),a=i.n(o),l=i(10),c=i(42);n.default.setup(Object(r.a)());const d={};function u(e){return e.includes("!important")?e.replace(/!important/g,"")+" !important":e}function h(e){return function(t){return i=>Object(s.h)(c.c,null,n=>{const r=`${Object(l.a)(t)}-${Object(l.a)(n)}-${Object(l.a)(e)}`;d[r]||(d[r]=a()(t,"function"==typeof e?e(n):e));const o=d[r];return Object(s.h)(o,Object.assign({},i))})}}},,function(e,t,i){"use strict";i.d(t,"a",(function(){return T.a}));var n=i(0),r=i(9),s=i(3),o=i(7);class a{constructor(){this.queue=[],this.logger=new s.a("function-queue")}enqueue(e){this.logger.info("Enqueuing function queue item"),this.queue.push(e)}flushAsync(){setTimeout(()=>this.flush(),0)}flush(){const e=[...this.queue];this.queue=[];for(const t of e)this.logger.info("Flushing function
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 564x425, components 3
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):223224
                                                                                                                                                                                                                      Entropy (8bit):7.9669650244042955
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:6144:+rMYEm61mXocdpY+R2PY8Csaj9YClkAmzVTPE0OY7:y1ocdyioYmCnmzVn
                                                                                                                                                                                                                      MD5:6D1561D670B27C8161065CD283423640
                                                                                                                                                                                                                      SHA1:4A6F1505F8E236EDD896B7C40614C56940265F0F
                                                                                                                                                                                                                      SHA-256:72C9284CA1000DD46901B3A4F0223A42B0E42FA7880624163C41A2170D5A74B5
                                                                                                                                                                                                                      SHA-512:A7161564CC02FC76C76DDAE9D8289F90A7370BFBC70C1635DE15034BA0C1C180923B7F009ED9FBE39B43749BBC079A2B69AC77243C405A117C57DDFF4BCA0D78
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296939/65d91c17bbf42843c2ab615d_Blog-Think-your-ScreenConnect-server-is-hacked_v1%20(1).jpg
                                                                                                                                                                                                                      Preview:......JFIF.....H.H.....C....................................................................C.........................................................................4.............................................O.......................!.1..AQ.aq..."..2...BR...#b....$3r......%CS..&ds...45c...................................O......................!...1AQa.."q..2.........#BR.br.$3..C...%..S.&'45s...ct.............?...|..bdy...\...b>.Zx.~...y0...A;..|0..~.|....c..g....H..q`q.s....<...`.F=~.cq<G.........go H ........."..1..<...Fg|."..';..xb.TOK..o?..I.........Q..?/C?{........$..`..0I.z.<@../.?<......|.`.A.=x.g.y.a5'..1...=...*.(61.g..;.8C.~<.|=p.. y~.O.[.......L..A....9..x.M.....~..,8..._.1...$N..>..~......3?..G..|`..y..0q.1..EI..1.&9...p..$.....=..~....j.._.+G.w?......8.7....<..cc..0~..-...........~.....$+..7.D}..x:c....v.@'...."#..}G....'...##.3.N...8..@.>..8"dO0.........8D.c.........Fs.'.....6.Bcc.$.x.@.la.....O..30x`...&.^7.....G..m.3..$....m<.<....v..#....W/..py.
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):146
                                                                                                                                                                                                                      Entropy (8bit):5.071832117696951
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:3:YAnQWpW/YlHXAHnB/HoRGAnnzHfHHcDTHIbFVpAUSD/WHJ7C5YR0Vn:YAngYlHQHnZIRGGvHiIt8/WH05hVn
                                                                                                                                                                                                                      MD5:B9DCBF08DC695803B87A776F7C894A53
                                                                                                                                                                                                                      SHA1:CDCB955128A51DA4E263E3DE156B3343CF1F926E
                                                                                                                                                                                                                      SHA-256:5E795C78FF0B9FD123321FB41345523B9A11F9B087DBD6BFC042EAB818CEFBBF
                                                                                                                                                                                                                      SHA-512:EBA9544E06E50C43E287B9B708B7A516708714CAF0FBE7FB244D306527593BA4664A9AD9A62A6D9F7DCE3A019CFD209C5D74F10B0550FC8733194A77BABBA38E
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://js.zi-scripts.com/unified/v1/master/getSubscriptions
                                                                                                                                                                                                                      Preview:{"err":false,"subscriptions":{"ws":{"websiteId":"62f67a71a4cf97008ef6d460"}},"_zitok":"c59f3dabf15c2190f28e1726835373","_vtok":"OC40Ni4xMjMuMzM="}
                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      File Type:PNG image data, 180 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                      Size (bytes):17798
                                                                                                                                                                                                                      Entropy (8bit):7.980565737647869
                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                      SSDEEP:384:FSH/Z7O5Mztp+s1StW0dCOONPvUw3ft9zEMEa67no:kRCMRIs1P7Oo73fTHEaMo
                                                                                                                                                                                                                      MD5:F382FC8F8DC677466C5CE3291545A61E
                                                                                                                                                                                                                      SHA1:93F6B9B26B60E0FCFE03D964621DEED3B56F06EB
                                                                                                                                                                                                                      SHA-256:5BC193C7860C86306B604E5BE2E5329719DB26398ED960E5A9D155D1F19798ED
                                                                                                                                                                                                                      SHA-512:37EE394AA18CE55710DDA75D03EDEA57049EAF3F0920BCB27B6F7A311B994ECE65B82471FA88C4B2EA064EC63D1C3F792C9753E39920C9264C8F21DC56C613DF
                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      URL:https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/65bc11cbdfd171e4de042009_Platform%20Nav%20Image.png
                                                                                                                                                                                                                      Preview:.PNG........IHDR.......x.....[.......pHYs.................sRGB.........gAMA......a...E.IDATx..}w...u........,@T..XD.,.I..fLY../v..v.Kb...;Na....8...G>.V.E...LQ"%..(..+H.....f&.;of.....{..7....=..{..6m.6m.6m.6m.6m.6m.6m.6m.6m.6m.6m.6m.6m.6..#..i.j#.......-...)..8...$...*I.....B!....jD.=....JFDR.(.rT. "IrD.u..e)....A. 8"..x..A..>.$CV........I.m.l..y....^P...j.!...i.T*..bH..AEW.....U..K....&...p.*C.5.L6h;&..`4....$C..~..q...$...F .A<]....4..oj.2....2[.....z..e........i..(ms.Jb.6..aE.E.z1....R.9.d.A...2M.H......Q$...7L...u...AN...#jHR........A...os.X....(.....S..s.lA...Z>x.N..l6....U.b..)....!MSu]Wp.h....+!..K..Z. .b.....z.F.v.4.3a.r:.g.h0.q;..(...."..H.%....e.! ))M...A.M.Y.9Y.@7.\.[.E1q.iX..u.u.6R.X.B......@.Y(.a)..-O..G...[..D[.........L...b.?g.2A.I..`....@..R?iv..3E_...P..u.......@...c.(..t....!....E.....G.x.M.`......!.....p....e.n.h.`@...8..X(..'!....w..RQ.........b.Z.. ......|.DX...Tl.*.C@...*.>A................V.-+r...J;.Oh../..o...._.|.X....!.F"
                                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Sep 20, 2024 14:29:01.536227942 CEST192.168.2.41.1.1.10x7896Standard query (0)www.cyderes.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:01.536379099 CEST192.168.2.41.1.1.10x2f24Standard query (0)www.cyderes.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:02.509042978 CEST192.168.2.41.1.1.10xf808Standard query (0)www.huntress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:02.509589911 CEST192.168.2.41.1.1.10xa3d1Standard query (0)www.huntress.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:04.520045996 CEST192.168.2.41.1.1.10x7b18Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:04.520531893 CEST192.168.2.41.1.1.10x1189Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:05.956907988 CEST192.168.2.41.1.1.10x2f16Standard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:05.957321882 CEST192.168.2.41.1.1.10xad40Standard query (0)cdn.prod.website-files.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:05.958889008 CEST192.168.2.41.1.1.10xf51bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:05.959242105 CEST192.168.2.41.1.1.10x3564Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:05.959821939 CEST192.168.2.41.1.1.10xa40eStandard query (0)client-registry.mutinycdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:05.960226059 CEST192.168.2.41.1.1.10x82a6Standard query (0)client-registry.mutinycdn.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:05.961023092 CEST192.168.2.41.1.1.10xd679Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:05.961344957 CEST192.168.2.41.1.1.10x6e5eStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:06.780082941 CEST192.168.2.41.1.1.10x512dStandard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:06.782465935 CEST192.168.2.41.1.1.10xaa40Standard query (0)cdn.prod.website-files.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:06.833784103 CEST192.168.2.41.1.1.10xbe9bStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:06.834032059 CEST192.168.2.41.1.1.10x431cStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:06.921479940 CEST192.168.2.41.1.1.10xf4c1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:06.921792984 CEST192.168.2.41.1.1.10xad39Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:06.923528910 CEST192.168.2.41.1.1.10xebb9Standard query (0)client-registry.mutinycdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:06.923713923 CEST192.168.2.41.1.1.10xa12bStandard query (0)client-registry.mutinycdn.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:07.720437050 CEST192.168.2.41.1.1.10xca78Standard query (0)gist.github.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:07.720634937 CEST192.168.2.41.1.1.10x15eeStandard query (0)gist.github.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:07.720877886 CEST192.168.2.41.1.1.10x32b4Standard query (0)d3e54v103j8qbb.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:07.721112967 CEST192.168.2.41.1.1.10x8e8fStandard query (0)d3e54v103j8qbb.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:07.722145081 CEST192.168.2.41.1.1.10x8afdStandard query (0)tools.refokus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:07.722347975 CEST192.168.2.41.1.1.10xa127Standard query (0)tools.refokus.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:07.742805004 CEST192.168.2.41.1.1.10x12bcStandard query (0)js.hs-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:07.743007898 CEST192.168.2.41.1.1.10x701eStandard query (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.259083033 CEST192.168.2.41.1.1.10xb258Standard query (0)www.datadoghq-browser-agent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.259278059 CEST192.168.2.41.1.1.10xb7eStandard query (0)www.datadoghq-browser-agent.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.265239954 CEST192.168.2.41.1.1.10x5744Standard query (0)js.driftt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.265378952 CEST192.168.2.41.1.1.10xb461Standard query (0)js.driftt.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.269088030 CEST192.168.2.41.1.1.10x2c16Standard query (0)tools.refokus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.269337893 CEST192.168.2.41.1.1.10x35bStandard query (0)tools.refokus.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.275135040 CEST192.168.2.41.1.1.10x67bcStandard query (0)js.hs-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.275408983 CEST192.168.2.41.1.1.10xebffStandard query (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.818186045 CEST192.168.2.41.1.1.10x6867Standard query (0)github.githubassets.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.818574905 CEST192.168.2.41.1.1.10x7db6Standard query (0)github.githubassets.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.821089983 CEST192.168.2.41.1.1.10xd2d6Standard query (0)gist.github.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.821290016 CEST192.168.2.41.1.1.10xfe15Standard query (0)gist.github.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.870587111 CEST192.168.2.41.1.1.10x8532Standard query (0)d3e54v103j8qbb.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.870774031 CEST192.168.2.41.1.1.10x7ccfStandard query (0)d3e54v103j8qbb.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:11.879005909 CEST192.168.2.41.1.1.10x13acStandard query (0)static.huntresscdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:11.879120111 CEST192.168.2.41.1.1.10x6c50Standard query (0)static.huntresscdn.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:11.961208105 CEST192.168.2.41.1.1.10xcf62Standard query (0)js.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:11.962079048 CEST192.168.2.41.1.1.10x9b32Standard query (0)js.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:11.980505943 CEST192.168.2.41.1.1.10x5e3aStandard query (0)js.hsleadflows.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:11.980911016 CEST192.168.2.41.1.1.10x1502Standard query (0)js.hsleadflows.net65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:11.981271982 CEST192.168.2.41.1.1.10x9f02Standard query (0)js.hs-banner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:11.981389046 CEST192.168.2.41.1.1.10x50fbStandard query (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:11.982886076 CEST192.168.2.41.1.1.10xecc4Standard query (0)js.hs-analytics.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:11.983239889 CEST192.168.2.41.1.1.10x4aedStandard query (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:11.993828058 CEST192.168.2.41.1.1.10xade1Standard query (0)api-v2.mutinyhq.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:11.994067907 CEST192.168.2.41.1.1.10x2d8fStandard query (0)api-v2.mutinyhq.io65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.010718107 CEST192.168.2.41.1.1.10x471dStandard query (0)js.hsadspixel.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.011030912 CEST192.168.2.41.1.1.10xbbffStandard query (0)js.hsadspixel.net65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.038914919 CEST192.168.2.41.1.1.10xcf29Standard query (0)js.hscollectedforms.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.039336920 CEST192.168.2.41.1.1.10x91abStandard query (0)js.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.163296938 CEST192.168.2.41.1.1.10x82fcStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.163552999 CEST192.168.2.41.1.1.10x2545Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.237386942 CEST192.168.2.41.1.1.10x304bStandard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.237854004 CEST192.168.2.41.1.1.10x734bStandard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.322087049 CEST192.168.2.41.1.1.10x25c0Standard query (0)browser-intake-datadoghq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.322298050 CEST192.168.2.41.1.1.10x2007Standard query (0)browser-intake-datadoghq.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.742918015 CEST192.168.2.41.1.1.10xec45Standard query (0)www.redditstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.743530989 CEST192.168.2.41.1.1.10x4307Standard query (0)www.redditstatic.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.911281109 CEST192.168.2.41.1.1.10xfb6dStandard query (0)a.quora.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.912194014 CEST192.168.2.41.1.1.10xc8beStandard query (0)a.quora.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.937855005 CEST192.168.2.41.1.1.10x7deStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.938232899 CEST192.168.2.41.1.1.10xccccStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.942461014 CEST192.168.2.41.1.1.10xe7e4Standard query (0)j.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.943118095 CEST192.168.2.41.1.1.10x25d2Standard query (0)j.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.950429916 CEST192.168.2.41.1.1.10x4e24Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.951522112 CEST192.168.2.41.1.1.10x25d9Standard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.181793928 CEST192.168.2.41.1.1.10x4ca8Standard query (0)cdn.neverbounce.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.182339907 CEST192.168.2.41.1.1.10x82b2Standard query (0)cdn.neverbounce.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.185138941 CEST192.168.2.41.1.1.10x39e1Standard query (0)cta-service-cms2.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.191163063 CEST192.168.2.41.1.1.10xed59Standard query (0)cta-service-cms2.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.244247913 CEST192.168.2.41.1.1.10xe290Standard query (0)forms.hscollectedforms.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.244473934 CEST192.168.2.41.1.1.10x6d7bStandard query (0)forms.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.414288044 CEST192.168.2.41.1.1.10xb4a5Standard query (0)trk.techtarget.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.414751053 CEST192.168.2.41.1.1.10x9251Standard query (0)trk.techtarget.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.530677080 CEST192.168.2.41.1.1.10x7b74Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.531150103 CEST192.168.2.41.1.1.10xc273Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.533349037 CEST192.168.2.41.1.1.10xcbc9Standard query (0)tags.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.533704996 CEST192.168.2.41.1.1.10x8c0dStandard query (0)tags.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.655025959 CEST192.168.2.41.1.1.10x7faeStandard query (0)pixel.byspotify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.655136108 CEST192.168.2.41.1.1.10x44a6Standard query (0)pixel.byspotify.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.688278913 CEST192.168.2.41.1.1.10x7b98Standard query (0)tracking.g2crowd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.688581944 CEST192.168.2.41.1.1.10x653aStandard query (0)tracking.g2crowd.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.734033108 CEST192.168.2.41.1.1.10x1651Standard query (0)static.ads-twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.734169960 CEST192.168.2.41.1.1.10xd2d9Standard query (0)static.ads-twitter.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.088532925 CEST192.168.2.41.1.1.10x9829Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.088968039 CEST192.168.2.41.1.1.10xc211Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.206758976 CEST192.168.2.41.1.1.10x8acStandard query (0)pixel-config.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.206938028 CEST192.168.2.41.1.1.10x6c70Standard query (0)pixel-config.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.208512068 CEST192.168.2.41.1.1.10x835cStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.209269047 CEST192.168.2.41.1.1.10xb567Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.257649899 CEST192.168.2.41.1.1.10xde2dStandard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.258060932 CEST192.168.2.41.1.1.10x230aStandard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.368051052 CEST192.168.2.41.1.1.10x7130Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.368359089 CEST192.168.2.41.1.1.10x97b7Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.660439014 CEST192.168.2.41.1.1.10x716cStandard query (0)q.quora.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.660691023 CEST192.168.2.41.1.1.10xa24aStandard query (0)q.quora.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.703963995 CEST192.168.2.41.1.1.10xafdcStandard query (0)alb.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.704107046 CEST192.168.2.41.1.1.10x4d89Standard query (0)alb.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.731223106 CEST192.168.2.41.1.1.10x5d58Standard query (0)forms.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.731508017 CEST192.168.2.41.1.1.10x6463Standard query (0)forms.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.820197105 CEST192.168.2.41.1.1.10xde79Standard query (0)perf-na1.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.820360899 CEST192.168.2.41.1.1.10x83c5Standard query (0)perf-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.859595060 CEST192.168.2.41.1.1.10x2868Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.859802961 CEST192.168.2.41.1.1.10xe02dStandard query (0)google.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.195245028 CEST192.168.2.41.1.1.10x7fd2Standard query (0)pixels.spotify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.195561886 CEST192.168.2.41.1.1.10xf858Standard query (0)pixels.spotify.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.196345091 CEST192.168.2.41.1.1.10x4d9Standard query (0)ibc-flow.techtarget.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.229628086 CEST192.168.2.41.1.1.10x7654Standard query (0)ibc-flow.techtarget.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.391609907 CEST192.168.2.41.1.1.10x5063Standard query (0)js.driftt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.391896009 CEST192.168.2.41.1.1.10x58caStandard query (0)js.driftt.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.394035101 CEST192.168.2.41.1.1.10x82b0Standard query (0)www.datadoghq-browser-agent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.394372940 CEST192.168.2.41.1.1.10x6031Standard query (0)www.datadoghq-browser-agent.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.395306110 CEST192.168.2.41.1.1.10xfc03Standard query (0)js.hsadspixel.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.395772934 CEST192.168.2.41.1.1.10xa88Standard query (0)js.hsadspixel.net65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.397120953 CEST192.168.2.41.1.1.10x64cStandard query (0)static.huntresscdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.397773027 CEST192.168.2.41.1.1.10x2009Standard query (0)static.huntresscdn.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.404333115 CEST192.168.2.41.1.1.10x66c5Standard query (0)js.hs-analytics.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.405349970 CEST192.168.2.41.1.1.10x8273Standard query (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.406389952 CEST192.168.2.41.1.1.10xb1c8Standard query (0)js.hs-banner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.407123089 CEST192.168.2.41.1.1.10x1685Standard query (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.408097029 CEST192.168.2.41.1.1.10x7416Standard query (0)js.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.409214973 CEST192.168.2.41.1.1.10xc68dStandard query (0)js.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.416364908 CEST192.168.2.41.1.1.10xefb2Standard query (0)js.hscollectedforms.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.416630030 CEST192.168.2.41.1.1.10x9155Standard query (0)js.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.418780088 CEST192.168.2.41.1.1.10x62cdStandard query (0)js.hsleadflows.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.419233084 CEST192.168.2.41.1.1.10xc221Standard query (0)js.hsleadflows.net65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.421988964 CEST192.168.2.41.1.1.10x5041Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.423302889 CEST192.168.2.41.1.1.10x42deStandard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.425020933 CEST192.168.2.41.1.1.10xe5dbStandard query (0)www.redditstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.425321102 CEST192.168.2.41.1.1.10xb7d2Standard query (0)www.redditstatic.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:17.517637014 CEST192.168.2.41.1.1.10x751cStandard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:17.517858028 CEST192.168.2.41.1.1.10xdb58Standard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:17.519819021 CEST192.168.2.41.1.1.10xaf7dStandard query (0)api.neverbounce.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:17.519931078 CEST192.168.2.41.1.1.10x4099Standard query (0)api.neverbounce.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:17.579708099 CEST192.168.2.41.1.1.10xb4acStandard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:17.579822063 CEST192.168.2.41.1.1.10x6f60Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:17.582551956 CEST192.168.2.41.1.1.10x8b73Standard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:17.582760096 CEST192.168.2.41.1.1.10x25acStandard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:17.583302975 CEST192.168.2.41.1.1.10x6f87Standard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:17.583436966 CEST192.168.2.41.1.1.10xc421Standard query (0)analytics.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.362799883 CEST192.168.2.41.1.1.10xb7b3Standard query (0)a.quora.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.363342047 CEST192.168.2.41.1.1.10x791aStandard query (0)a.quora.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.364994049 CEST192.168.2.41.1.1.10x1306Standard query (0)forms.hscollectedforms.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.365298033 CEST192.168.2.41.1.1.10x73a7Standard query (0)forms.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.367012978 CEST192.168.2.41.1.1.10x25e1Standard query (0)cta-service-cms2.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.367623091 CEST192.168.2.41.1.1.10x8768Standard query (0)cta-service-cms2.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.825777054 CEST192.168.2.41.1.1.10xbfdStandard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.826489925 CEST192.168.2.41.1.1.10x5eedStandard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.833924055 CEST192.168.2.41.1.1.10x721fStandard query (0)j.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.834136009 CEST192.168.2.41.1.1.10x3be0Standard query (0)j.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.839426041 CEST192.168.2.41.1.1.10x80fdStandard query (0)pixel.byspotify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.839538097 CEST192.168.2.41.1.1.10x6a7Standard query (0)pixel.byspotify.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.866606951 CEST192.168.2.41.1.1.10x7520Standard query (0)secure.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.866847992 CEST192.168.2.41.1.1.10xdd1aStandard query (0)secure.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.867275953 CEST192.168.2.41.1.1.10xe7e9Standard query (0)c.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.867424965 CEST192.168.2.41.1.1.10xc4fdStandard query (0)c.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.867871046 CEST192.168.2.41.1.1.10x5c12Standard query (0)ipv6.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.868010044 CEST192.168.2.41.1.1.10xa9ccStandard query (0)ipv6.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.880745888 CEST192.168.2.41.1.1.10x7ecaStandard query (0)tracking.g2crowd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.881117105 CEST192.168.2.41.1.1.10x7b11Standard query (0)tracking.g2crowd.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.884975910 CEST192.168.2.41.1.1.10x5b3cStandard query (0)cdn.neverbounce.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.885102034 CEST192.168.2.41.1.1.10xbbe8Standard query (0)cdn.neverbounce.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.890113115 CEST192.168.2.41.1.1.10x9125Standard query (0)trk.techtarget.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.890311956 CEST192.168.2.41.1.1.10x62e3Standard query (0)trk.techtarget.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.893286943 CEST192.168.2.41.1.1.10x6438Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.893692970 CEST192.168.2.41.1.1.10xf1c5Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.898302078 CEST192.168.2.41.1.1.10xa744Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.898674011 CEST192.168.2.41.1.1.10xade9Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.900511026 CEST192.168.2.41.1.1.10x5454Standard query (0)tags.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.900892019 CEST192.168.2.41.1.1.10xd2e4Standard query (0)tags.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.902671099 CEST192.168.2.41.1.1.10x7d9cStandard query (0)static.ads-twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.902964115 CEST192.168.2.41.1.1.10x88e5Standard query (0)static.ads-twitter.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.911171913 CEST192.168.2.41.1.1.10x889dStandard query (0)pixel-config.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.911322117 CEST192.168.2.41.1.1.10x354dStandard query (0)pixel-config.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.919745922 CEST192.168.2.41.1.1.10x366bStandard query (0)perf-na1.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.920384884 CEST192.168.2.41.1.1.10x9ff7Standard query (0)perf-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.997417927 CEST192.168.2.41.1.1.10x2ca8Standard query (0)forms.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.997615099 CEST192.168.2.41.1.1.10xed1aStandard query (0)forms.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:19.899596930 CEST192.168.2.41.1.1.10xcbecStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:19.899949074 CEST192.168.2.41.1.1.10x1026Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:19.903352022 CEST192.168.2.41.1.1.10xa0dcStandard query (0)b.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:19.903593063 CEST192.168.2.41.1.1.10x33dStandard query (0)b.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:20.455749035 CEST192.168.2.41.1.1.10x1d40Standard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:20.456077099 CEST192.168.2.41.1.1.10xf423Standard query (0)www.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.398736000 CEST192.168.2.41.1.1.10xcb8eStandard query (0)alb.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.398873091 CEST192.168.2.41.1.1.10xa91cStandard query (0)alb.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.408050060 CEST192.168.2.41.1.1.10xc1bbStandard query (0)q.quora.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.408191919 CEST192.168.2.41.1.1.10xdc8eStandard query (0)q.quora.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.427874088 CEST192.168.2.41.1.1.10x7e2Standard query (0)pixels.spotify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.428014040 CEST192.168.2.41.1.1.10x3723Standard query (0)pixels.spotify.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.442404032 CEST192.168.2.41.1.1.10xbed7Standard query (0)api.neverbounce.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.442565918 CEST192.168.2.41.1.1.10x8aabStandard query (0)api.neverbounce.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.444782972 CEST192.168.2.41.1.1.10x1624Standard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.444905996 CEST192.168.2.41.1.1.10x975dStandard query (0)analytics.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.450158119 CEST192.168.2.41.1.1.10xb901Standard query (0)t.co65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.450158119 CEST192.168.2.41.1.1.10xf6dbStandard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.971448898 CEST192.168.2.41.1.1.10x69d3Standard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.971568108 CEST192.168.2.41.1.1.10x8d0aStandard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.978585005 CEST192.168.2.41.1.1.10x5bdbStandard query (0)secure.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.978787899 CEST192.168.2.41.1.1.10xf274Standard query (0)secure.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.979759932 CEST192.168.2.41.1.1.10x914Standard query (0)ipv6.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.980190039 CEST192.168.2.41.1.1.10xbdc8Standard query (0)ipv6.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.988418102 CEST192.168.2.41.1.1.10x905bStandard query (0)c.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.988549948 CEST192.168.2.41.1.1.10x669cStandard query (0)c.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.993200064 CEST192.168.2.41.1.1.10x781dStandard query (0)ibc-flow.techtarget.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.993546963 CEST192.168.2.41.1.1.10x2c0dStandard query (0)ibc-flow.techtarget.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:22.503528118 CEST192.168.2.41.1.1.10xcd0cStandard query (0)b.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:22.503667116 CEST192.168.2.41.1.1.10xca15Standard query (0)b.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:22.713363886 CEST192.168.2.41.1.1.10x4d96Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:22.713568926 CEST192.168.2.41.1.1.10x5a13Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:23.422014952 CEST192.168.2.41.1.1.10x12dfStandard query (0)forms.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:23.422262907 CEST192.168.2.41.1.1.10x5099Standard query (0)forms.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:24.131269932 CEST192.168.2.41.1.1.10xf88aStandard query (0)forms.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:24.131642103 CEST192.168.2.41.1.1.10x78a6Standard query (0)forms.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:31.280999899 CEST192.168.2.41.1.1.10x282aStandard query (0)webhooks.fivetran.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:31.281228065 CEST192.168.2.41.1.1.10x5594Standard query (0)webhooks.fivetran.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:31.284746885 CEST192.168.2.41.1.1.10xc832Standard query (0)t.huntress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:31.284931898 CEST192.168.2.41.1.1.10x3a47Standard query (0)t.huntress.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:31.292196035 CEST192.168.2.41.1.1.10x3ff6Standard query (0)js.zi-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:31.292404890 CEST192.168.2.41.1.1.10xb812Standard query (0)js.zi-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:31.306032896 CEST192.168.2.41.1.1.10xe252Standard query (0)track.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:31.306175947 CEST192.168.2.41.1.1.10x5c2eStandard query (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:31.920299053 CEST192.168.2.41.1.1.10xfb30Standard query (0)js.zi-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:31.920983076 CEST192.168.2.41.1.1.10xbc85Standard query (0)js.zi-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:31.932934999 CEST192.168.2.41.1.1.10x2a32Standard query (0)track.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:31.933079958 CEST192.168.2.41.1.1.10x850aStandard query (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:32.586921930 CEST192.168.2.41.1.1.10xe11Standard query (0)t.huntress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:32.587084055 CEST192.168.2.41.1.1.10x5461Standard query (0)t.huntress.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:33.312686920 CEST192.168.2.41.1.1.10x1d40Standard query (0)webhooks.fivetran.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:33.312819958 CEST192.168.2.41.1.1.10x75ceStandard query (0)webhooks.fivetran.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:33.335525990 CEST192.168.2.41.1.1.10x374bStandard query (0)ws.zoominfo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:33.335673094 CEST192.168.2.41.1.1.10x3e5dStandard query (0)ws.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:34.904408932 CEST192.168.2.41.1.1.10xb62Standard query (0)ws.zoominfo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:34.904599905 CEST192.168.2.41.1.1.10xe627Standard query (0)ws.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:35.217394114 CEST192.168.2.41.1.1.10x696Standard query (0)206.23.85.13.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:36.051470041 CEST192.168.2.41.1.1.10x70aStandard query (0)www.foundationsoft.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:36.051595926 CEST192.168.2.41.1.1.10x6f56Standard query (0)www.foundationsoft.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:37.535777092 CEST192.168.2.41.1.1.10x8619Standard query (0)www.foundationsoft.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:38.308831930 CEST192.168.2.41.1.1.10x38b0Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:38.442661047 CEST192.168.2.41.1.1.10x3124Standard query (0)q.quora.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:39.024185896 CEST192.168.2.41.1.1.10xa543Standard query (0)hello.foundationsoft.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:39.420110941 CEST192.168.2.41.1.1.10xf5d8Standard query (0)b.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:40.026612997 CEST192.168.2.41.1.1.10xef90Standard query (0)use.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:40.027014017 CEST192.168.2.41.1.1.10xc9e1Standard query (0)cdn.schemaapp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:40.073503971 CEST192.168.2.41.1.1.10xcb53Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:40.922410965 CEST192.168.2.41.1.1.10xb04fStandard query (0)static.ads-twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:40.990739107 CEST192.168.2.41.1.1.10xe851Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:41.399004936 CEST192.168.2.41.1.1.10x41bdStandard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:41.421679020 CEST192.168.2.41.1.1.10x7ab8Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:41.424381971 CEST192.168.2.41.1.1.10x8441Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:41.447424889 CEST192.168.2.41.1.1.10xc4f3Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:41.508371115 CEST192.168.2.41.1.1.10x7d33Standard query (0)webhooks.fivetran.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:41.514484882 CEST192.168.2.41.1.1.10xe5acStandard query (0)t.huntress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:41.645601988 CEST192.168.2.41.1.1.10x4627Standard query (0)data.schemaapp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:41.653764963 CEST192.168.2.41.1.1.10x6503Standard query (0)info.foundationsoft.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:41.721378088 CEST192.168.2.41.1.1.10x9040Standard query (0)secure.main5poem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:42.103758097 CEST192.168.2.41.1.1.10xc270Standard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:42.278002024 CEST192.168.2.41.1.1.10x4b3bStandard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:42.329459906 CEST192.168.2.41.1.1.10xa855Standard query (0)analytics.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:42.495719910 CEST192.168.2.41.1.1.10x4c4aStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:42.535669088 CEST192.168.2.41.1.1.10x44b5Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:42.567003965 CEST192.168.2.41.1.1.10xf54cStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:42.886838913 CEST192.168.2.41.1.1.10xd0eeStandard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:43.521908045 CEST192.168.2.41.1.1.10x4030Standard query (0)ws.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:43.611170053 CEST192.168.2.41.1.1.10xd46eStandard query (0)content.hotjar.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:43.728244066 CEST192.168.2.41.1.1.10x5db2Standard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:44.027045012 CEST192.168.2.41.1.1.10xd8d6Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:45.312685013 CEST192.168.2.41.1.1.10xa26fStandard query (0)rc-widget-frame.js.driftt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:46.531999111 CEST192.168.2.41.1.1.10x1fb1Standard query (0)js.driftt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:46.533225060 CEST192.168.2.41.1.1.10xb17aStandard query (0)customer.api.drift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:46.537023067 CEST192.168.2.41.1.1.10xcffStandard query (0)conversation.api.drift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:46.717010021 CEST192.168.2.41.1.1.10xbac4Standard query (0)metrics.api.drift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:46.719214916 CEST192.168.2.41.1.1.10xc3b0Standard query (0)targeting.api.drift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:47.557776928 CEST192.168.2.41.1.1.10xec59Standard query (0)pi.pardot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:49.608431101 CEST192.168.2.41.1.1.10x35f6Standard query (0)www.huntress.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:52.589267015 CEST192.168.2.41.1.1.10xc47aStandard query (0)browser-intake-datadoghq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:52.729015112 CEST192.168.2.41.1.1.10xa405Standard query (0)client-registry.mutinycdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:52.837599039 CEST192.168.2.41.1.1.10x2af0Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:54.636425018 CEST192.168.2.41.1.1.10xf47bStandard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:56.274291039 CEST192.168.2.41.1.1.10xe00bStandard query (0)js.hsleadflows.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:57.200556040 CEST192.168.2.41.1.1.10x3b40Standard query (0)api-v2.mutinyhq.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:57.270636082 CEST192.168.2.41.1.1.10x126dStandard query (0)cta-service-cms2.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:02.444926023 CEST192.168.2.41.1.1.10xdc15Standard query (0)js.hs-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:02.471424103 CEST192.168.2.41.1.1.10x426bStandard query (0)js.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:07.994582891 CEST192.168.2.41.1.1.10xba6aStandard query (0)forms.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:11.085741043 CEST192.168.2.41.1.1.10x5bf2Standard query (0)js.hscollectedforms.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:11.340457916 CEST192.168.2.41.1.1.10x742cStandard query (0)js.hs-banner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:12.173983097 CEST192.168.2.41.1.1.10xc92dStandard query (0)tracking.g2crowd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:12.174463034 CEST192.168.2.41.1.1.10xeba6Standard query (0)a.quora.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:12.176704884 CEST192.168.2.41.1.1.10x281eStandard query (0)tags.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:12.177478075 CEST192.168.2.41.1.1.10xa82cStandard query (0)static.ads-twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:12.179763079 CEST192.168.2.41.1.1.10xe715Standard query (0)trk.techtarget.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:12.205794096 CEST192.168.2.41.1.1.10x590Standard query (0)forms.hscollectedforms.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:12.480242014 CEST192.168.2.41.1.1.10xe403Standard query (0)pixels.spotify.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:13.402476072 CEST192.168.2.41.1.1.10x94c5Standard query (0)perf-na1.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:13.554557085 CEST192.168.2.41.1.1.10x4082Standard query (0)ibc-flow.techtarget.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:14.405793905 CEST192.168.2.41.1.1.10xb8a4Standard query (0)alb.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:15.528860092 CEST192.168.2.41.1.1.10xb809Standard query (0)api.neverbounce.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:15.529114008 CEST192.168.2.41.1.1.10xc3a7Standard query (0)forms.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:15.549597025 CEST192.168.2.41.1.1.10x88bcStandard query (0)ipv6.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:15.550468922 CEST192.168.2.41.1.1.10x2418Standard query (0)c.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:17.205657005 CEST192.168.2.41.1.1.10xeb29Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:18.302227974 CEST192.168.2.41.1.1.10x37a2Standard query (0)bootstrap.api.drift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:23.619471073 CEST192.168.2.41.1.1.10xf9f9Standard query (0)track.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:23.696779966 CEST192.168.2.41.1.1.10x24eeStandard query (0)js.zi-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:23.784214973 CEST192.168.2.41.1.1.10x289cStandard query (0)customer.api.drift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:25.349920988 CEST192.168.2.41.1.1.10x49efStandard query (0)5092804-4.chat.api.drift.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:26.065236092 CEST192.168.2.41.1.1.10x7522Standard query (0)ws.zoominfo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:27.817231894 CEST192.168.2.41.1.1.10x2f86Standard query (0)api.hubapi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:31.637430906 CEST192.168.2.41.1.1.10x19c6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                      Sep 20, 2024 14:29:01.552350044 CEST1.1.1.1192.168.2.40x2f24No error (0)www.cyderes.com3447277.group27.sites.hubspot.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:01.552350044 CEST1.1.1.1192.168.2.40x2f24No error (0)3447277.group27.sites.hubspot.netgroup27.sites.hscoscdn20.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:01.552350044 CEST1.1.1.1192.168.2.40x2f24No error (0)group27.sites.hscoscdn20.net65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:01.552655935 CEST1.1.1.1192.168.2.40x7896No error (0)www.cyderes.com3447277.group27.sites.hubspot.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:01.552655935 CEST1.1.1.1192.168.2.40x7896No error (0)3447277.group27.sites.hubspot.netgroup27.sites.hscoscdn20.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:01.552655935 CEST1.1.1.1192.168.2.40x7896No error (0)group27.sites.hscoscdn20.net199.60.103.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:01.552655935 CEST1.1.1.1192.168.2.40x7896No error (0)group27.sites.hscoscdn20.net199.60.103.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:02.540364981 CEST1.1.1.1192.168.2.40xf808No error (0)www.huntress.comproxy-ssl.webflow.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:02.540364981 CEST1.1.1.1192.168.2.40xf808No error (0)proxy-ssl.webflow.comproxy-ssl-geo.webflow.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:02.540364981 CEST1.1.1.1192.168.2.40xf808No error (0)proxy-ssl-geo.webflow.com63.35.51.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:02.540364981 CEST1.1.1.1192.168.2.40xf808No error (0)proxy-ssl-geo.webflow.com34.249.200.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:02.540364981 CEST1.1.1.1192.168.2.40xf808No error (0)proxy-ssl-geo.webflow.com52.17.119.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:02.569449902 CEST1.1.1.1192.168.2.40xa3d1No error (0)www.huntress.comproxy-ssl.webflow.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:02.569449902 CEST1.1.1.1192.168.2.40xa3d1No error (0)proxy-ssl.webflow.comproxy-ssl-geo.webflow.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:04.527148962 CEST1.1.1.1192.168.2.40x7b18No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:04.527447939 CEST1.1.1.1192.168.2.40x1189No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:05.966088057 CEST1.1.1.1192.168.2.40xad40No error (0)cdn.prod.website-files.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:05.966464043 CEST1.1.1.1192.168.2.40xf51bNo error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:05.967118979 CEST1.1.1.1192.168.2.40x2f16No error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:05.967118979 CEST1.1.1.1192.168.2.40x2f16No error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:05.967545033 CEST1.1.1.1192.168.2.40x3564No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:05.968170881 CEST1.1.1.1192.168.2.40xd679No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:05.968170881 CEST1.1.1.1192.168.2.40xd679No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:05.968170881 CEST1.1.1.1192.168.2.40xd679No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:05.968170881 CEST1.1.1.1192.168.2.40xd679No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:05.968170881 CEST1.1.1.1192.168.2.40xd679No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:05.969166040 CEST1.1.1.1192.168.2.40xa40eNo error (0)client-registry.mutinycdn.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:05.969705105 CEST1.1.1.1192.168.2.40x6e5eNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:05.980513096 CEST1.1.1.1192.168.2.40x82a6No error (0)client-registry.mutinycdn.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:06.789593935 CEST1.1.1.1192.168.2.40xaa40No error (0)cdn.prod.website-files.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:06.790769100 CEST1.1.1.1192.168.2.40x512dNo error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:06.790769100 CEST1.1.1.1192.168.2.40x512dNo error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:06.840909004 CEST1.1.1.1192.168.2.40xbe9bNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:06.840960979 CEST1.1.1.1192.168.2.40x431cNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:06.928227901 CEST1.1.1.1192.168.2.40xf4c1No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:06.929013014 CEST1.1.1.1192.168.2.40xad39No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:06.942846060 CEST1.1.1.1192.168.2.40xa12bNo error (0)client-registry.mutinycdn.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:06.942877054 CEST1.1.1.1192.168.2.40xebb9No error (0)client-registry.mutinycdn.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:07.728446007 CEST1.1.1.1192.168.2.40x15eeNo error (0)gist.github.comgithub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:07.728503942 CEST1.1.1.1192.168.2.40xca78No error (0)gist.github.comgithub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:07.728503942 CEST1.1.1.1192.168.2.40xca78No error (0)github.com140.82.121.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:07.728777885 CEST1.1.1.1192.168.2.40x32b4No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:07.728777885 CEST1.1.1.1192.168.2.40x32b4No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:07.728777885 CEST1.1.1.1192.168.2.40x32b4No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:07.728777885 CEST1.1.1.1192.168.2.40x32b4No error (0)d3e54v103j8qbb.cloudfront.net52.222.232.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:07.731638908 CEST1.1.1.1192.168.2.40x8afdNo error (0)tools.refokus.comcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:07.731638908 CEST1.1.1.1192.168.2.40x8afdNo error (0)cname.vercel-dns.com76.76.21.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:07.731638908 CEST1.1.1.1192.168.2.40x8afdNo error (0)cname.vercel-dns.com76.76.21.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:07.734966040 CEST1.1.1.1192.168.2.40xa127No error (0)tools.refokus.comcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:07.750217915 CEST1.1.1.1192.168.2.40x12bcNo error (0)js.hs-scripts.com104.16.139.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:07.750217915 CEST1.1.1.1192.168.2.40x12bcNo error (0)js.hs-scripts.com104.16.138.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:07.750217915 CEST1.1.1.1192.168.2.40x12bcNo error (0)js.hs-scripts.com104.16.141.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:07.750217915 CEST1.1.1.1192.168.2.40x12bcNo error (0)js.hs-scripts.com104.16.137.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:07.750217915 CEST1.1.1.1192.168.2.40x12bcNo error (0)js.hs-scripts.com104.16.140.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:07.750844955 CEST1.1.1.1192.168.2.40x701eNo error (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.336129904 CEST1.1.1.1192.168.2.40xb258No error (0)www.datadoghq-browser-agent.com13.33.219.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.336189032 CEST1.1.1.1192.168.2.40xb461No error (0)js.driftt.comdl7g9llrghqi1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.336785078 CEST1.1.1.1192.168.2.40x2c16No error (0)tools.refokus.comcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.336785078 CEST1.1.1.1192.168.2.40x2c16No error (0)cname.vercel-dns.com76.76.21.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.336785078 CEST1.1.1.1192.168.2.40x2c16No error (0)cname.vercel-dns.com76.76.21.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.338073015 CEST1.1.1.1192.168.2.40x35bNo error (0)tools.refokus.comcname.vercel-dns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.338116884 CEST1.1.1.1192.168.2.40x5744No error (0)js.driftt.comdl7g9llrghqi1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.338116884 CEST1.1.1.1192.168.2.40x5744No error (0)dl7g9llrghqi1.cloudfront.net18.172.112.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.338116884 CEST1.1.1.1192.168.2.40x5744No error (0)dl7g9llrghqi1.cloudfront.net18.172.112.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.338116884 CEST1.1.1.1192.168.2.40x5744No error (0)dl7g9llrghqi1.cloudfront.net18.172.112.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.338116884 CEST1.1.1.1192.168.2.40x5744No error (0)dl7g9llrghqi1.cloudfront.net18.172.112.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.338146925 CEST1.1.1.1192.168.2.40xebffNo error (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.338174105 CEST1.1.1.1192.168.2.40x67bcNo error (0)js.hs-scripts.com104.16.137.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.338174105 CEST1.1.1.1192.168.2.40x67bcNo error (0)js.hs-scripts.com104.16.141.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.338174105 CEST1.1.1.1192.168.2.40x67bcNo error (0)js.hs-scripts.com104.16.139.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.338174105 CEST1.1.1.1192.168.2.40x67bcNo error (0)js.hs-scripts.com104.16.138.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.338174105 CEST1.1.1.1192.168.2.40x67bcNo error (0)js.hs-scripts.com104.16.140.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.847352028 CEST1.1.1.1192.168.2.40x6867No error (0)github.githubassets.com185.199.108.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.847352028 CEST1.1.1.1192.168.2.40x6867No error (0)github.githubassets.com185.199.109.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.847352028 CEST1.1.1.1192.168.2.40x6867No error (0)github.githubassets.com185.199.110.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.847352028 CEST1.1.1.1192.168.2.40x6867No error (0)github.githubassets.com185.199.111.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.851336956 CEST1.1.1.1192.168.2.40xfe15No error (0)gist.github.comgithub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.876128912 CEST1.1.1.1192.168.2.40xd2d6No error (0)gist.github.comgithub.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.876128912 CEST1.1.1.1192.168.2.40xd2d6No error (0)github.com140.82.121.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.895688057 CEST1.1.1.1192.168.2.40x8532No error (0)d3e54v103j8qbb.cloudfront.net52.222.153.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.895688057 CEST1.1.1.1192.168.2.40x8532No error (0)d3e54v103j8qbb.cloudfront.net52.222.153.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.895688057 CEST1.1.1.1192.168.2.40x8532No error (0)d3e54v103j8qbb.cloudfront.net52.222.153.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:09.895688057 CEST1.1.1.1192.168.2.40x8532No error (0)d3e54v103j8qbb.cloudfront.net52.222.153.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:11.896425009 CEST1.1.1.1192.168.2.40x6c50No error (0)static.huntresscdn.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:11.903975964 CEST1.1.1.1192.168.2.40x13acNo error (0)static.huntresscdn.com172.67.68.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:11.903975964 CEST1.1.1.1192.168.2.40x13acNo error (0)static.huntresscdn.com104.26.1.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:11.903975964 CEST1.1.1.1192.168.2.40x13acNo error (0)static.huntresscdn.com104.26.0.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:11.969119072 CEST1.1.1.1192.168.2.40xcf62No error (0)js.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:11.969119072 CEST1.1.1.1192.168.2.40xcf62No error (0)js.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:11.970263958 CEST1.1.1.1192.168.2.40x9b32No error (0)js.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:11.988409996 CEST1.1.1.1192.168.2.40x5e3aNo error (0)js.hsleadflows.net104.18.141.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:11.988409996 CEST1.1.1.1192.168.2.40x5e3aNo error (0)js.hsleadflows.net104.18.139.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:11.988409996 CEST1.1.1.1192.168.2.40x5e3aNo error (0)js.hsleadflows.net104.18.138.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:11.988409996 CEST1.1.1.1192.168.2.40x5e3aNo error (0)js.hsleadflows.net104.18.140.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:11.988409996 CEST1.1.1.1192.168.2.40x5e3aNo error (0)js.hsleadflows.net104.18.137.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:11.988548040 CEST1.1.1.1192.168.2.40x1502No error (0)js.hsleadflows.net65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:11.988575935 CEST1.1.1.1192.168.2.40x9f02No error (0)js.hs-banner.com172.64.147.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:11.988575935 CEST1.1.1.1192.168.2.40x9f02No error (0)js.hs-banner.com104.18.40.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:11.990046978 CEST1.1.1.1192.168.2.40xecc4No error (0)js.hs-analytics.net104.17.175.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:11.990046978 CEST1.1.1.1192.168.2.40xecc4No error (0)js.hs-analytics.net104.16.160.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:11.990075111 CEST1.1.1.1192.168.2.40x50fbNo error (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:11.991703033 CEST1.1.1.1192.168.2.40x4aedNo error (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.001879930 CEST1.1.1.1192.168.2.40x2d8fNo error (0)api-v2.mutinyhq.iok8s-mutiny-privatea-b7eaf9f835-63806838.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.019607067 CEST1.1.1.1192.168.2.40x471dNo error (0)js.hsadspixel.net104.17.128.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.019607067 CEST1.1.1.1192.168.2.40x471dNo error (0)js.hsadspixel.net104.17.223.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.021987915 CEST1.1.1.1192.168.2.40xbbffNo error (0)js.hsadspixel.net65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.030997038 CEST1.1.1.1192.168.2.40xade1No error (0)api-v2.mutinyhq.iok8s-mutiny-privatea-b7eaf9f835-63806838.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.030997038 CEST1.1.1.1192.168.2.40xade1No error (0)k8s-mutiny-privatea-b7eaf9f835-63806838.us-east-1.elb.amazonaws.com34.197.49.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.030997038 CEST1.1.1.1192.168.2.40xade1No error (0)k8s-mutiny-privatea-b7eaf9f835-63806838.us-east-1.elb.amazonaws.com34.197.82.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.030997038 CEST1.1.1.1192.168.2.40xade1No error (0)k8s-mutiny-privatea-b7eaf9f835-63806838.us-east-1.elb.amazonaws.com34.227.155.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.030997038 CEST1.1.1.1192.168.2.40xade1No error (0)k8s-mutiny-privatea-b7eaf9f835-63806838.us-east-1.elb.amazonaws.com52.87.94.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.030997038 CEST1.1.1.1192.168.2.40xade1No error (0)k8s-mutiny-privatea-b7eaf9f835-63806838.us-east-1.elb.amazonaws.com3.235.70.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.046194077 CEST1.1.1.1192.168.2.40xcf29No error (0)js.hscollectedforms.net104.16.108.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.046194077 CEST1.1.1.1192.168.2.40xcf29No error (0)js.hscollectedforms.net104.16.111.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.046194077 CEST1.1.1.1192.168.2.40xcf29No error (0)js.hscollectedforms.net104.16.109.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.046194077 CEST1.1.1.1192.168.2.40xcf29No error (0)js.hscollectedforms.net104.16.110.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.046194077 CEST1.1.1.1192.168.2.40xcf29No error (0)js.hscollectedforms.net104.16.107.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.047590971 CEST1.1.1.1192.168.2.40x91abNo error (0)js.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.170578957 CEST1.1.1.1192.168.2.40x82fcNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.170636892 CEST1.1.1.1192.168.2.40x2545No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.244642973 CEST1.1.1.1192.168.2.40x734bNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.245472908 CEST1.1.1.1192.168.2.40x304bNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.329225063 CEST1.1.1.1192.168.2.40x25c0No error (0)browser-intake-datadoghq.com3.233.158.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.329225063 CEST1.1.1.1192.168.2.40x25c0No error (0)browser-intake-datadoghq.com3.233.158.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.329225063 CEST1.1.1.1192.168.2.40x25c0No error (0)browser-intake-datadoghq.com3.233.158.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.751624107 CEST1.1.1.1192.168.2.40xec45No error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.751624107 CEST1.1.1.1192.168.2.40xec45No error (0)dualstack.reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.751624107 CEST1.1.1.1192.168.2.40xec45No error (0)dualstack.reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.751624107 CEST1.1.1.1192.168.2.40xec45No error (0)dualstack.reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.751624107 CEST1.1.1.1192.168.2.40xec45No error (0)dualstack.reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.756442070 CEST1.1.1.1192.168.2.40x4307No error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.919117928 CEST1.1.1.1192.168.2.40xfb6dNo error (0)a.quora.coma.quora.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.920083046 CEST1.1.1.1192.168.2.40xc8beNo error (0)a.quora.coma.quora.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.945766926 CEST1.1.1.1192.168.2.40xccccNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.945766926 CEST1.1.1.1192.168.2.40xccccNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.945766926 CEST1.1.1.1192.168.2.40xccccNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.945862055 CEST1.1.1.1192.168.2.40x7deNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.945862055 CEST1.1.1.1192.168.2.40x7deNo error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.951540947 CEST1.1.1.1192.168.2.40x25d2No error (0)j.6sc.coj2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.951843977 CEST1.1.1.1192.168.2.40xe7e4No error (0)j.6sc.coj2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.958695889 CEST1.1.1.1192.168.2.40x4e24No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.958695889 CEST1.1.1.1192.168.2.40x4e24No error (0)static-cdn.hotjar.com18.245.175.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.958695889 CEST1.1.1.1192.168.2.40x4e24No error (0)static-cdn.hotjar.com18.245.175.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.958695889 CEST1.1.1.1192.168.2.40x4e24No error (0)static-cdn.hotjar.com18.245.175.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.958695889 CEST1.1.1.1192.168.2.40x4e24No error (0)static-cdn.hotjar.com18.245.175.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:12.959872007 CEST1.1.1.1192.168.2.40x25d9No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.247242928 CEST1.1.1.1192.168.2.40x39e1No error (0)cta-service-cms2.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.247242928 CEST1.1.1.1192.168.2.40x39e1No error (0)cta-service-cms2.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.249355078 CEST1.1.1.1192.168.2.40x82b2No error (0)cdn.neverbounce.comd3g1ftmock1oxn.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.249779940 CEST1.1.1.1192.168.2.40x4ca8No error (0)cdn.neverbounce.comd3g1ftmock1oxn.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.249779940 CEST1.1.1.1192.168.2.40x4ca8No error (0)d3g1ftmock1oxn.cloudfront.net18.245.46.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.249779940 CEST1.1.1.1192.168.2.40x4ca8No error (0)d3g1ftmock1oxn.cloudfront.net18.245.46.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.249779940 CEST1.1.1.1192.168.2.40x4ca8No error (0)d3g1ftmock1oxn.cloudfront.net18.245.46.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.249779940 CEST1.1.1.1192.168.2.40x4ca8No error (0)d3g1ftmock1oxn.cloudfront.net18.245.46.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.252204895 CEST1.1.1.1192.168.2.40xed59No error (0)cta-service-cms2.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.284595966 CEST1.1.1.1192.168.2.40x6d7bNo error (0)forms.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.285299063 CEST1.1.1.1192.168.2.40xe290No error (0)forms.hscollectedforms.net104.16.109.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.285299063 CEST1.1.1.1192.168.2.40xe290No error (0)forms.hscollectedforms.net104.16.110.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.285299063 CEST1.1.1.1192.168.2.40xe290No error (0)forms.hscollectedforms.net104.16.108.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.285299063 CEST1.1.1.1192.168.2.40xe290No error (0)forms.hscollectedforms.net104.16.111.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.285299063 CEST1.1.1.1192.168.2.40xe290No error (0)forms.hscollectedforms.net104.16.107.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.460362911 CEST1.1.1.1192.168.2.40xb4a5No error (0)trk.techtarget.comtrk.techtarget.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.461642027 CEST1.1.1.1192.168.2.40x9251No error (0)trk.techtarget.comtrk.techtarget.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.543659925 CEST1.1.1.1192.168.2.40x7b74No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.543659925 CEST1.1.1.1192.168.2.40x7b74No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.544045925 CEST1.1.1.1192.168.2.40xc273No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.544045925 CEST1.1.1.1192.168.2.40xc273No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.544645071 CEST1.1.1.1192.168.2.40xcbc9No error (0)tags.srv.stackadapt.com3.74.18.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.544645071 CEST1.1.1.1192.168.2.40xcbc9No error (0)tags.srv.stackadapt.com18.159.33.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.587708950 CEST1.1.1.1192.168.2.40xf209No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.587708950 CEST1.1.1.1192.168.2.40xf209No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.587708950 CEST1.1.1.1192.168.2.40xf209No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.749707937 CEST1.1.1.1192.168.2.40x7faeNo error (0)pixel.byspotify.com34.117.162.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.767414093 CEST1.1.1.1192.168.2.40x7b98No error (0)tracking.g2crowd.com104.18.31.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.767414093 CEST1.1.1.1192.168.2.40x7b98No error (0)tracking.g2crowd.com104.18.30.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.767429113 CEST1.1.1.1192.168.2.40x653aNo error (0)tracking.g2crowd.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.779918909 CEST1.1.1.1192.168.2.40x1651No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.779918909 CEST1.1.1.1192.168.2.40x1651No error (0)platform.twitter.map.fastly.net199.232.188.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:13.783966064 CEST1.1.1.1192.168.2.40xd2d9No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.262504101 CEST1.1.1.1192.168.2.40x9829No error (0)analytics.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.319576979 CEST1.1.1.1192.168.2.40x8acNo error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.319576979 CEST1.1.1.1192.168.2.40x8acNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.319576979 CEST1.1.1.1192.168.2.40x8acNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.319576979 CEST1.1.1.1192.168.2.40x8acNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.319576979 CEST1.1.1.1192.168.2.40x8acNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.320887089 CEST1.1.1.1192.168.2.40x6c70No error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.363183022 CEST1.1.1.1192.168.2.40x835cNo error (0)td.doubleclick.net142.250.186.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.363343954 CEST1.1.1.1192.168.2.40xde2dNo error (0)analytics.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.363368034 CEST1.1.1.1192.168.2.40x230aNo error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.435463905 CEST1.1.1.1192.168.2.40x7130No error (0)td.doubleclick.net142.250.185.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.667779922 CEST1.1.1.1192.168.2.40x716cNo error (0)q.quora.com52.4.97.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.667779922 CEST1.1.1.1192.168.2.40x716cNo error (0)q.quora.com52.72.178.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.667779922 CEST1.1.1.1192.168.2.40x716cNo error (0)q.quora.com52.7.109.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.667779922 CEST1.1.1.1192.168.2.40x716cNo error (0)q.quora.com52.71.67.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.793041945 CEST1.1.1.1192.168.2.40x4d89No error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.793061972 CEST1.1.1.1192.168.2.40xafdcNo error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.793061972 CEST1.1.1.1192.168.2.40xafdcNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.793061972 CEST1.1.1.1192.168.2.40xafdcNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.793061972 CEST1.1.1.1192.168.2.40xafdcNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.793061972 CEST1.1.1.1192.168.2.40xafdcNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.815367937 CEST1.1.1.1192.168.2.40x5d58No error (0)forms.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.815367937 CEST1.1.1.1192.168.2.40x5d58No error (0)forms.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.815399885 CEST1.1.1.1192.168.2.40x6463No error (0)forms.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.857239962 CEST1.1.1.1192.168.2.40x83c5No error (0)perf-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.857260942 CEST1.1.1.1192.168.2.40xde79No error (0)perf-na1.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.857260942 CEST1.1.1.1192.168.2.40xde79No error (0)perf-na1.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.884341002 CEST1.1.1.1192.168.2.40x2868No error (0)google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:15.884651899 CEST1.1.1.1192.168.2.40xe02dNo error (0)google.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.216739893 CEST1.1.1.1192.168.2.40x7fd2No error (0)pixels.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.216739893 CEST1.1.1.1192.168.2.40x7fd2No error (0)edge-web.dual-gslb.spotify.com35.186.224.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.216756105 CEST1.1.1.1192.168.2.40xf858No error (0)pixels.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.218009949 CEST1.1.1.1192.168.2.40x4d9No error (0)ibc-flow.techtarget.com34.111.208.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.410392046 CEST1.1.1.1192.168.2.40x5063No error (0)js.driftt.comdl7g9llrghqi1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.410392046 CEST1.1.1.1192.168.2.40x5063No error (0)dl7g9llrghqi1.cloudfront.net18.172.112.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.410392046 CEST1.1.1.1192.168.2.40x5063No error (0)dl7g9llrghqi1.cloudfront.net18.172.112.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.410392046 CEST1.1.1.1192.168.2.40x5063No error (0)dl7g9llrghqi1.cloudfront.net18.172.112.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.410392046 CEST1.1.1.1192.168.2.40x5063No error (0)dl7g9llrghqi1.cloudfront.net18.172.112.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.410895109 CEST1.1.1.1192.168.2.40x82b0No error (0)www.datadoghq-browser-agent.com108.138.181.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.411133051 CEST1.1.1.1192.168.2.40xfc03No error (0)js.hsadspixel.net104.17.223.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.411133051 CEST1.1.1.1192.168.2.40xfc03No error (0)js.hsadspixel.net104.17.128.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.412283897 CEST1.1.1.1192.168.2.40xa88No error (0)js.hsadspixel.net65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.415967941 CEST1.1.1.1192.168.2.40x58caNo error (0)js.driftt.comdl7g9llrghqi1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.416157961 CEST1.1.1.1192.168.2.40x64cNo error (0)static.huntresscdn.com104.26.0.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.416157961 CEST1.1.1.1192.168.2.40x64cNo error (0)static.huntresscdn.com172.67.68.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.416157961 CEST1.1.1.1192.168.2.40x64cNo error (0)static.huntresscdn.com104.26.1.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.416182995 CEST1.1.1.1192.168.2.40x2009No error (0)static.huntresscdn.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.419394016 CEST1.1.1.1192.168.2.40x66c5No error (0)js.hs-analytics.net104.17.175.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.419394016 CEST1.1.1.1192.168.2.40x66c5No error (0)js.hs-analytics.net104.16.160.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.419872046 CEST1.1.1.1192.168.2.40xb1c8No error (0)js.hs-banner.com104.18.40.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.419872046 CEST1.1.1.1192.168.2.40xb1c8No error (0)js.hs-banner.com172.64.147.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.420670986 CEST1.1.1.1192.168.2.40x8273No error (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.421041012 CEST1.1.1.1192.168.2.40x1685No error (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.421586990 CEST1.1.1.1192.168.2.40xc68dNo error (0)js.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.421688080 CEST1.1.1.1192.168.2.40x7416No error (0)js.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.421688080 CEST1.1.1.1192.168.2.40x7416No error (0)js.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.425595999 CEST1.1.1.1192.168.2.40xefb2No error (0)js.hscollectedforms.net104.16.108.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.425595999 CEST1.1.1.1192.168.2.40xefb2No error (0)js.hscollectedforms.net104.16.110.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.425595999 CEST1.1.1.1192.168.2.40xefb2No error (0)js.hscollectedforms.net104.16.111.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.425595999 CEST1.1.1.1192.168.2.40xefb2No error (0)js.hscollectedforms.net104.16.109.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.425595999 CEST1.1.1.1192.168.2.40xefb2No error (0)js.hscollectedforms.net104.16.107.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.426563978 CEST1.1.1.1192.168.2.40x9155No error (0)js.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.430185080 CEST1.1.1.1192.168.2.40xc221No error (0)js.hsleadflows.net65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.431015015 CEST1.1.1.1192.168.2.40x62cdNo error (0)js.hsleadflows.net104.18.140.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.431015015 CEST1.1.1.1192.168.2.40x62cdNo error (0)js.hsleadflows.net104.18.138.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.431015015 CEST1.1.1.1192.168.2.40x62cdNo error (0)js.hsleadflows.net104.18.141.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.431015015 CEST1.1.1.1192.168.2.40x62cdNo error (0)js.hsleadflows.net104.18.137.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.431015015 CEST1.1.1.1192.168.2.40x62cdNo error (0)js.hsleadflows.net104.18.139.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.431030035 CEST1.1.1.1192.168.2.40x5041No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.437114000 CEST1.1.1.1192.168.2.40x42deNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.441241026 CEST1.1.1.1192.168.2.40xb7d2No error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.441808939 CEST1.1.1.1192.168.2.40xe5dbNo error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.441808939 CEST1.1.1.1192.168.2.40xe5dbNo error (0)dualstack.reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.441808939 CEST1.1.1.1192.168.2.40xe5dbNo error (0)dualstack.reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.441808939 CEST1.1.1.1192.168.2.40xe5dbNo error (0)dualstack.reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:16.441808939 CEST1.1.1.1192.168.2.40xe5dbNo error (0)dualstack.reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:17.557410955 CEST1.1.1.1192.168.2.40x751cNo error (0)script.hotjar.com13.32.27.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:17.557410955 CEST1.1.1.1192.168.2.40x751cNo error (0)script.hotjar.com13.32.27.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:17.557410955 CEST1.1.1.1192.168.2.40x751cNo error (0)script.hotjar.com13.32.27.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:17.557410955 CEST1.1.1.1192.168.2.40x751cNo error (0)script.hotjar.com13.32.27.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:17.572077036 CEST1.1.1.1192.168.2.40x4099No error (0)api.neverbounce.comapi-w-ssh-1606603881.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:17.572719097 CEST1.1.1.1192.168.2.40xaf7dNo error (0)api.neverbounce.comapi-w-ssh-1606603881.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:17.572719097 CEST1.1.1.1192.168.2.40xaf7dNo error (0)api-w-ssh-1606603881.us-east-1.elb.amazonaws.com34.232.185.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:17.572719097 CEST1.1.1.1192.168.2.40xaf7dNo error (0)api-w-ssh-1606603881.us-east-1.elb.amazonaws.com54.86.13.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:17.572719097 CEST1.1.1.1192.168.2.40xaf7dNo error (0)api-w-ssh-1606603881.us-east-1.elb.amazonaws.com52.44.168.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:17.602533102 CEST1.1.1.1192.168.2.40xb4acNo error (0)stats.g.doubleclick.net173.194.76.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:17.602533102 CEST1.1.1.1192.168.2.40xb4acNo error (0)stats.g.doubleclick.net173.194.76.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:17.602533102 CEST1.1.1.1192.168.2.40xb4acNo error (0)stats.g.doubleclick.net173.194.76.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:17.602533102 CEST1.1.1.1192.168.2.40xb4acNo error (0)stats.g.doubleclick.net173.194.76.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:17.604564905 CEST1.1.1.1192.168.2.40x8b73No error (0)t.co172.66.0.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:17.605328083 CEST1.1.1.1192.168.2.40x6f87No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:17.605328083 CEST1.1.1.1192.168.2.40x6f87No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:17.605328083 CEST1.1.1.1192.168.2.40x6f87No error (0)s.twitter.com104.244.42.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:17.606890917 CEST1.1.1.1192.168.2.40xc421No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:17.606890917 CEST1.1.1.1192.168.2.40xc421No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:17.730761051 CEST1.1.1.1192.168.2.40x1de5No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:17.730761051 CEST1.1.1.1192.168.2.40x1de5No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.378032923 CEST1.1.1.1192.168.2.40xb7b3No error (0)a.quora.coma.quora.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.381361961 CEST1.1.1.1192.168.2.40x791aNo error (0)a.quora.coma.quora.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.384367943 CEST1.1.1.1192.168.2.40x1306No error (0)forms.hscollectedforms.net104.16.110.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.384367943 CEST1.1.1.1192.168.2.40x1306No error (0)forms.hscollectedforms.net104.16.109.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.384367943 CEST1.1.1.1192.168.2.40x1306No error (0)forms.hscollectedforms.net104.16.111.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.384367943 CEST1.1.1.1192.168.2.40x1306No error (0)forms.hscollectedforms.net104.16.108.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.384367943 CEST1.1.1.1192.168.2.40x1306No error (0)forms.hscollectedforms.net104.16.107.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.384884119 CEST1.1.1.1192.168.2.40x73a7No error (0)forms.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.385667086 CEST1.1.1.1192.168.2.40x8768No error (0)cta-service-cms2.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.386727095 CEST1.1.1.1192.168.2.40x25e1No error (0)cta-service-cms2.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.386727095 CEST1.1.1.1192.168.2.40x25e1No error (0)cta-service-cms2.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.839855909 CEST1.1.1.1192.168.2.40xbfdNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.839855909 CEST1.1.1.1192.168.2.40xbfdNo error (0)static-cdn.hotjar.com18.165.122.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.839855909 CEST1.1.1.1192.168.2.40xbfdNo error (0)static-cdn.hotjar.com18.165.122.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.839855909 CEST1.1.1.1192.168.2.40xbfdNo error (0)static-cdn.hotjar.com18.165.122.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.839855909 CEST1.1.1.1192.168.2.40xbfdNo error (0)static-cdn.hotjar.com18.165.122.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.840420961 CEST1.1.1.1192.168.2.40x5eedNo error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.844749928 CEST1.1.1.1192.168.2.40x3be0No error (0)j.6sc.coj2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.846751928 CEST1.1.1.1192.168.2.40x721fNo error (0)j.6sc.coj2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.848195076 CEST1.1.1.1192.168.2.40x80fdNo error (0)pixel.byspotify.com34.117.162.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.877618074 CEST1.1.1.1192.168.2.40x7520No error (0)secure.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.877618074 CEST1.1.1.1192.168.2.40x7520No error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.877618074 CEST1.1.1.1192.168.2.40x7520No error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.877618074 CEST1.1.1.1192.168.2.40x7520No error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.877618074 CEST1.1.1.1192.168.2.40x7520No error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.877618074 CEST1.1.1.1192.168.2.40x7520No error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.877618074 CEST1.1.1.1192.168.2.40x7520No error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.877618074 CEST1.1.1.1192.168.2.40x7520No error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.879790068 CEST1.1.1.1192.168.2.40xc4fdNo error (0)c.6sc.coc2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.882524967 CEST1.1.1.1192.168.2.40xa9ccNo error (0)ipv6.6sc.coipv6-2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.882720947 CEST1.1.1.1192.168.2.40xe7e9No error (0)c.6sc.coc2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.882749081 CEST1.1.1.1192.168.2.40x5c12No error (0)ipv6.6sc.coipv6-2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.906099081 CEST1.1.1.1192.168.2.40x7b11No error (0)tracking.g2crowd.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.906491995 CEST1.1.1.1192.168.2.40x7ecaNo error (0)tracking.g2crowd.com104.18.30.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.906491995 CEST1.1.1.1192.168.2.40x7ecaNo error (0)tracking.g2crowd.com104.18.31.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.916558981 CEST1.1.1.1192.168.2.40x5b3cNo error (0)cdn.neverbounce.comd3g1ftmock1oxn.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.916558981 CEST1.1.1.1192.168.2.40x5b3cNo error (0)d3g1ftmock1oxn.cloudfront.net18.245.46.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.916558981 CEST1.1.1.1192.168.2.40x5b3cNo error (0)d3g1ftmock1oxn.cloudfront.net18.245.46.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.916558981 CEST1.1.1.1192.168.2.40x5b3cNo error (0)d3g1ftmock1oxn.cloudfront.net18.245.46.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.916558981 CEST1.1.1.1192.168.2.40x5b3cNo error (0)d3g1ftmock1oxn.cloudfront.net18.245.46.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.917643070 CEST1.1.1.1192.168.2.40xbbe8No error (0)cdn.neverbounce.comd3g1ftmock1oxn.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.918248892 CEST1.1.1.1192.168.2.40x9125No error (0)trk.techtarget.comtrk.techtarget.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.921260118 CEST1.1.1.1192.168.2.40x6438No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.921260118 CEST1.1.1.1192.168.2.40x6438No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.926021099 CEST1.1.1.1192.168.2.40xf1c5No error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.926021099 CEST1.1.1.1192.168.2.40xf1c5No error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.931504011 CEST1.1.1.1192.168.2.40x62e3No error (0)trk.techtarget.comtrk.techtarget.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.933365107 CEST1.1.1.1192.168.2.40x4bbaNo error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.933365107 CEST1.1.1.1192.168.2.40x4bbaNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.933365107 CEST1.1.1.1192.168.2.40x4bbaNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.943741083 CEST1.1.1.1192.168.2.40xade9No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.943741083 CEST1.1.1.1192.168.2.40xade9No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.943741083 CEST1.1.1.1192.168.2.40xade9No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.943770885 CEST1.1.1.1192.168.2.40xa744No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.943770885 CEST1.1.1.1192.168.2.40xa744No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.946115971 CEST1.1.1.1192.168.2.40x5454No error (0)tags.srv.stackadapt.com18.159.33.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.946115971 CEST1.1.1.1192.168.2.40x5454No error (0)tags.srv.stackadapt.com3.74.18.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.957622051 CEST1.1.1.1192.168.2.40x7d9cNo error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.957622051 CEST1.1.1.1192.168.2.40x7d9cNo error (0)platform.twitter.map.fastly.net199.232.188.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.962872028 CEST1.1.1.1192.168.2.40x88e5No error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.968322992 CEST1.1.1.1192.168.2.40x889dNo error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.968322992 CEST1.1.1.1192.168.2.40x889dNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.968322992 CEST1.1.1.1192.168.2.40x889dNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.968322992 CEST1.1.1.1192.168.2.40x889dNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.968322992 CEST1.1.1.1192.168.2.40x889dNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.969199896 CEST1.1.1.1192.168.2.40x354dNo error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.975707054 CEST1.1.1.1192.168.2.40x366bNo error (0)perf-na1.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.975707054 CEST1.1.1.1192.168.2.40x366bNo error (0)perf-na1.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:18.975720882 CEST1.1.1.1192.168.2.40x9ff7No error (0)perf-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:19.035132885 CEST1.1.1.1192.168.2.40x2ca8No error (0)forms.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:19.035132885 CEST1.1.1.1192.168.2.40x2ca8No error (0)forms.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:19.035165071 CEST1.1.1.1192.168.2.40xed1aNo error (0)forms.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:20.048729897 CEST1.1.1.1192.168.2.40xcbecNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:20.048729897 CEST1.1.1.1192.168.2.40xcbecNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:20.048763037 CEST1.1.1.1192.168.2.40x1026No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:20.048943996 CEST1.1.1.1192.168.2.40xa0dcNo error (0)b.6sc.cob2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:20.048973083 CEST1.1.1.1192.168.2.40x33dNo error (0)b.6sc.cob2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:20.464485884 CEST1.1.1.1192.168.2.40x1d40No error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:20.464485884 CEST1.1.1.1192.168.2.40x1d40No error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:20.465605021 CEST1.1.1.1192.168.2.40xf423No error (0)www.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:20.465605021 CEST1.1.1.1192.168.2.40xf423No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.466018915 CEST1.1.1.1192.168.2.40xcb8eNo error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.466018915 CEST1.1.1.1192.168.2.40xcb8eNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.466018915 CEST1.1.1.1192.168.2.40xcb8eNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.466018915 CEST1.1.1.1192.168.2.40xcb8eNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.466018915 CEST1.1.1.1192.168.2.40xcb8eNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.466052055 CEST1.1.1.1192.168.2.40xa91cNo error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.478481054 CEST1.1.1.1192.168.2.40xc1bbNo error (0)q.quora.com52.4.97.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.478481054 CEST1.1.1.1192.168.2.40xc1bbNo error (0)q.quora.com52.7.109.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.478481054 CEST1.1.1.1192.168.2.40xc1bbNo error (0)q.quora.com52.72.178.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.478481054 CEST1.1.1.1192.168.2.40xc1bbNo error (0)q.quora.com52.71.67.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.513571978 CEST1.1.1.1192.168.2.40x7e2No error (0)pixels.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.513571978 CEST1.1.1.1192.168.2.40x7e2No error (0)edge-web.dual-gslb.spotify.com35.186.224.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.514756918 CEST1.1.1.1192.168.2.40x3723No error (0)pixels.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.544182062 CEST1.1.1.1192.168.2.40x975dNo error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.544182062 CEST1.1.1.1192.168.2.40x975dNo error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.544523954 CEST1.1.1.1192.168.2.40x1624No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.544523954 CEST1.1.1.1192.168.2.40x1624No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.544523954 CEST1.1.1.1192.168.2.40x1624No error (0)s.twitter.com104.244.42.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.557674885 CEST1.1.1.1192.168.2.40xf6dbNo error (0)t.co162.159.140.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.559534073 CEST1.1.1.1192.168.2.40x8aabNo error (0)api.neverbounce.comapi-w-ssh-1606603881.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.571490049 CEST1.1.1.1192.168.2.40xbed7No error (0)api.neverbounce.comapi-w-ssh-1606603881.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.571490049 CEST1.1.1.1192.168.2.40xbed7No error (0)api-w-ssh-1606603881.us-east-1.elb.amazonaws.com52.44.168.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.571490049 CEST1.1.1.1192.168.2.40xbed7No error (0)api-w-ssh-1606603881.us-east-1.elb.amazonaws.com54.86.13.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.571490049 CEST1.1.1.1192.168.2.40xbed7No error (0)api-w-ssh-1606603881.us-east-1.elb.amazonaws.com34.232.185.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.670972109 CEST1.1.1.1192.168.2.40xcab6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.670972109 CEST1.1.1.1192.168.2.40xcab6No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.983159065 CEST1.1.1.1192.168.2.40x69d3No error (0)script.hotjar.com3.164.206.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.983159065 CEST1.1.1.1192.168.2.40x69d3No error (0)script.hotjar.com3.164.206.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.983159065 CEST1.1.1.1192.168.2.40x69d3No error (0)script.hotjar.com3.164.206.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.983159065 CEST1.1.1.1192.168.2.40x69d3No error (0)script.hotjar.com3.164.206.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.994571924 CEST1.1.1.1192.168.2.40x5bdbNo error (0)secure.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.994571924 CEST1.1.1.1192.168.2.40x5bdbNo error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.994571924 CEST1.1.1.1192.168.2.40x5bdbNo error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.994571924 CEST1.1.1.1192.168.2.40x5bdbNo error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.994571924 CEST1.1.1.1192.168.2.40x5bdbNo error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.994571924 CEST1.1.1.1192.168.2.40x5bdbNo error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.994571924 CEST1.1.1.1192.168.2.40x5bdbNo error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.994571924 CEST1.1.1.1192.168.2.40x5bdbNo error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.996792078 CEST1.1.1.1192.168.2.40x914No error (0)ipv6.6sc.coipv6-2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:21.997695923 CEST1.1.1.1192.168.2.40xbdc8No error (0)ipv6.6sc.coipv6-2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:22.006485939 CEST1.1.1.1192.168.2.40x905bNo error (0)c.6sc.coc2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:22.006515980 CEST1.1.1.1192.168.2.40x669cNo error (0)c.6sc.coc2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:22.010314941 CEST1.1.1.1192.168.2.40x781dNo error (0)ibc-flow.techtarget.com34.111.208.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:22.512540102 CEST1.1.1.1192.168.2.40xcd0cNo error (0)b.6sc.cob2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:22.512671947 CEST1.1.1.1192.168.2.40xca15No error (0)b.6sc.cob2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:22.723083973 CEST1.1.1.1192.168.2.40x4d96No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:22.723083973 CEST1.1.1.1192.168.2.40x4d96No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:22.723098993 CEST1.1.1.1192.168.2.40x5a13No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:23.430090904 CEST1.1.1.1192.168.2.40x5099No error (0)forms.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:23.430145979 CEST1.1.1.1192.168.2.40x12dfNo error (0)forms.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:23.430145979 CEST1.1.1.1192.168.2.40x12dfNo error (0)forms.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:24.153981924 CEST1.1.1.1192.168.2.40xf88aNo error (0)forms.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:24.153981924 CEST1.1.1.1192.168.2.40xf88aNo error (0)forms.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:24.154809952 CEST1.1.1.1192.168.2.40x78a6No error (0)forms.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:31.295470953 CEST1.1.1.1192.168.2.40xc832No error (0)t.huntress.com75.2.75.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:31.295470953 CEST1.1.1.1192.168.2.40xc832No error (0)t.huntress.com76.223.15.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:31.301486015 CEST1.1.1.1192.168.2.40x3ff6No error (0)js.zi-scripts.com104.18.37.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:31.301486015 CEST1.1.1.1192.168.2.40x3ff6No error (0)js.zi-scripts.com172.64.150.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:31.301500082 CEST1.1.1.1192.168.2.40x282aNo error (0)webhooks.fivetran.com34.159.227.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:31.302758932 CEST1.1.1.1192.168.2.40xb812No error (0)js.zi-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:31.313271999 CEST1.1.1.1192.168.2.40x5c2eNo error (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:31.313973904 CEST1.1.1.1192.168.2.40xe252No error (0)track.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:31.313973904 CEST1.1.1.1192.168.2.40xe252No error (0)track.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:31.927874088 CEST1.1.1.1192.168.2.40xfb30No error (0)js.zi-scripts.com172.64.150.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:31.927874088 CEST1.1.1.1192.168.2.40xfb30No error (0)js.zi-scripts.com104.18.37.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:31.929147959 CEST1.1.1.1192.168.2.40xbc85No error (0)js.zi-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:31.940171003 CEST1.1.1.1192.168.2.40x2a32No error (0)track.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:31.940171003 CEST1.1.1.1192.168.2.40x2a32No error (0)track.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:31.940897942 CEST1.1.1.1192.168.2.40x850aNo error (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:32.645574093 CEST1.1.1.1192.168.2.40xe11No error (0)t.huntress.com75.2.75.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:32.645574093 CEST1.1.1.1192.168.2.40xe11No error (0)t.huntress.com76.223.15.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:33.331490040 CEST1.1.1.1192.168.2.40x1d40No error (0)webhooks.fivetran.com34.159.227.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:33.352098942 CEST1.1.1.1192.168.2.40x3e5dNo error (0)ws.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:33.354093075 CEST1.1.1.1192.168.2.40x374bNo error (0)ws.zoominfo.com104.16.117.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:33.354093075 CEST1.1.1.1192.168.2.40x374bNo error (0)ws.zoominfo.com104.16.118.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:34.912117958 CEST1.1.1.1192.168.2.40xe627No error (0)ws.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:34.912168980 CEST1.1.1.1192.168.2.40xb62No error (0)ws.zoominfo.com104.16.118.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:34.912168980 CEST1.1.1.1192.168.2.40xb62No error (0)ws.zoominfo.com104.16.117.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:35.225284100 CEST1.1.1.1192.168.2.40x696Name error (3)206.23.85.13.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:36.061767101 CEST1.1.1.1192.168.2.40x6f56No error (0)www.foundationsoft.comfoundationsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:36.087435961 CEST1.1.1.1192.168.2.40x70aNo error (0)www.foundationsoft.comfoundationsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:36.087435961 CEST1.1.1.1192.168.2.40x70aNo error (0)foundationsoft.com35.238.6.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:37.546027899 CEST1.1.1.1192.168.2.40x8619No error (0)www.foundationsoft.comfoundationsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:37.546027899 CEST1.1.1.1192.168.2.40x8619No error (0)foundationsoft.com35.238.6.145A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:38.316041946 CEST1.1.1.1192.168.2.40x38b0No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:38.316041946 CEST1.1.1.1192.168.2.40x38b0No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:38.450170040 CEST1.1.1.1192.168.2.40x3124No error (0)q.quora.com52.4.97.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:38.450170040 CEST1.1.1.1192.168.2.40x3124No error (0)q.quora.com52.72.178.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:38.450170040 CEST1.1.1.1192.168.2.40x3124No error (0)q.quora.com52.71.67.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:38.450170040 CEST1.1.1.1192.168.2.40x3124No error (0)q.quora.com52.7.109.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:39.066031933 CEST1.1.1.1192.168.2.40xa543No error (0)hello.foundationsoft.comgo.pardot.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:39.066031933 CEST1.1.1.1192.168.2.40xa543No error (0)go.pardot.compi.pardot.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:39.066031933 CEST1.1.1.1192.168.2.40xa543No error (0)pi.pardot.compi-ue1.pardot.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:39.066031933 CEST1.1.1.1192.168.2.40xa543No error (0)pi-ue1.pardot.compi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:39.066031933 CEST1.1.1.1192.168.2.40xa543No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com3.215.172.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:39.066031933 CEST1.1.1.1192.168.2.40xa543No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com3.92.120.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:39.066031933 CEST1.1.1.1192.168.2.40xa543No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com18.208.125.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:39.066031933 CEST1.1.1.1192.168.2.40xa543No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com34.237.219.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:39.066031933 CEST1.1.1.1192.168.2.40xa543No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com52.54.96.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:39.427913904 CEST1.1.1.1192.168.2.40xf5d8No error (0)b.6sc.cob2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:40.034223080 CEST1.1.1.1192.168.2.40xc9e1No error (0)cdn.schemaapp.comd3nidttaq34fka.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:40.034223080 CEST1.1.1.1192.168.2.40xc9e1No error (0)d3nidttaq34fka.cloudfront.net3.165.136.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:40.034223080 CEST1.1.1.1192.168.2.40xc9e1No error (0)d3nidttaq34fka.cloudfront.net3.165.136.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:40.034223080 CEST1.1.1.1192.168.2.40xc9e1No error (0)d3nidttaq34fka.cloudfront.net3.165.136.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:40.034223080 CEST1.1.1.1192.168.2.40xc9e1No error (0)d3nidttaq34fka.cloudfront.net3.165.136.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:40.034614086 CEST1.1.1.1192.168.2.40xe152No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:40.034614086 CEST1.1.1.1192.168.2.40xe152No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:40.034614086 CEST1.1.1.1192.168.2.40xe152No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:40.034790993 CEST1.1.1.1192.168.2.40xef90No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:40.080528975 CEST1.1.1.1192.168.2.40xcb53No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:40.929795980 CEST1.1.1.1192.168.2.40xb04fNo error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:40.929795980 CEST1.1.1.1192.168.2.40xb04fNo error (0)platform.twitter.map.fastly.net199.232.188.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:41.004726887 CEST1.1.1.1192.168.2.40xe851No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:41.004726887 CEST1.1.1.1192.168.2.40xe851No error (0)static-cdn.hotjar.com18.165.242.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:41.004726887 CEST1.1.1.1192.168.2.40xe851No error (0)static-cdn.hotjar.com18.165.242.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:41.004726887 CEST1.1.1.1192.168.2.40xe851No error (0)static-cdn.hotjar.com18.165.242.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:41.004726887 CEST1.1.1.1192.168.2.40xe851No error (0)static-cdn.hotjar.com18.165.242.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:41.407563925 CEST1.1.1.1192.168.2.40x41bdNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:41.429119110 CEST1.1.1.1192.168.2.40x7ab8No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:41.429119110 CEST1.1.1.1192.168.2.40x7ab8No error (0)scontent.xx.fbcdn.net157.240.252.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:41.431845903 CEST1.1.1.1192.168.2.40x8441No error (0)analytics.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:41.454343081 CEST1.1.1.1192.168.2.40xc4f3No error (0)td.doubleclick.net216.58.206.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:41.516679049 CEST1.1.1.1192.168.2.40x7d33No error (0)webhooks.fivetran.com34.159.227.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:41.524087906 CEST1.1.1.1192.168.2.40xe5acNo error (0)t.huntress.com75.2.75.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:41.524087906 CEST1.1.1.1192.168.2.40xe5acNo error (0)t.huntress.com76.223.15.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:41.653106928 CEST1.1.1.1192.168.2.40x4627No error (0)data.schemaapp.comd2unjxrejkh6j9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:41.653106928 CEST1.1.1.1192.168.2.40x4627No error (0)d2unjxrejkh6j9.cloudfront.net13.35.58.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:41.653106928 CEST1.1.1.1192.168.2.40x4627No error (0)d2unjxrejkh6j9.cloudfront.net13.35.58.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:41.653106928 CEST1.1.1.1192.168.2.40x4627No error (0)d2unjxrejkh6j9.cloudfront.net13.35.58.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:41.653106928 CEST1.1.1.1192.168.2.40x4627No error (0)d2unjxrejkh6j9.cloudfront.net13.35.58.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:41.766876936 CEST1.1.1.1192.168.2.40x9040No error (0)secure.main5poem.comghochv3eng.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:41.900429964 CEST1.1.1.1192.168.2.40x6503No error (0)info.foundationsoft.coma17367.actonservice.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:41.900429964 CEST1.1.1.1192.168.2.40x6503No error (0)a17367.actonservice.comci94.actonsoftware.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:41.900429964 CEST1.1.1.1192.168.2.40x6503No error (0)ci94.actonsoftware.comforpci94.actonsoftware.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:41.900429964 CEST1.1.1.1192.168.2.40x6503No error (0)forpci94.actonsoftware.com207.189.124.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:42.112313986 CEST1.1.1.1192.168.2.40xc270No error (0)script.hotjar.com18.164.52.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:42.112313986 CEST1.1.1.1192.168.2.40xc270No error (0)script.hotjar.com18.164.52.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:42.112313986 CEST1.1.1.1192.168.2.40xc270No error (0)script.hotjar.com18.164.52.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:42.112313986 CEST1.1.1.1192.168.2.40xc270No error (0)script.hotjar.com18.164.52.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:42.285900116 CEST1.1.1.1192.168.2.40x4b3bNo error (0)t.co172.66.0.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:42.336730957 CEST1.1.1.1192.168.2.40xa855No error (0)analytics.twitter.comads.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:42.336730957 CEST1.1.1.1192.168.2.40xa855No error (0)ads.twitter.coms.twitter.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:42.336730957 CEST1.1.1.1192.168.2.40xa855No error (0)s.twitter.com104.244.42.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:42.502626896 CEST1.1.1.1192.168.2.40x4c4aNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:42.544596910 CEST1.1.1.1192.168.2.40x44b5No error (0)googleads.g.doubleclick.net142.250.185.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:42.575499058 CEST1.1.1.1192.168.2.40xf54cNo error (0)px.ads.linkedin.comexp1.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:42.575499058 CEST1.1.1.1192.168.2.40xf54cNo error (0)exp1.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:42.894524097 CEST1.1.1.1192.168.2.40xd0eeNo error (0)stats.g.doubleclick.net66.102.1.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:42.894524097 CEST1.1.1.1192.168.2.40xd0eeNo error (0)stats.g.doubleclick.net66.102.1.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:42.894524097 CEST1.1.1.1192.168.2.40xd0eeNo error (0)stats.g.doubleclick.net66.102.1.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:42.894524097 CEST1.1.1.1192.168.2.40xd0eeNo error (0)stats.g.doubleclick.net66.102.1.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:43.529967070 CEST1.1.1.1192.168.2.40x4030No error (0)ws.hotjar.comwsky-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:43.529967070 CEST1.1.1.1192.168.2.40x4030No error (0)wsky-live.live.eks.hotjar.com52.51.32.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:43.529967070 CEST1.1.1.1192.168.2.40x4030No error (0)wsky-live.live.eks.hotjar.com54.228.135.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:43.529967070 CEST1.1.1.1192.168.2.40x4030No error (0)wsky-live.live.eks.hotjar.com54.155.170.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:43.529967070 CEST1.1.1.1192.168.2.40x4030No error (0)wsky-live.live.eks.hotjar.com63.35.119.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:43.529967070 CEST1.1.1.1192.168.2.40x4030No error (0)wsky-live.live.eks.hotjar.com3.248.105.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:43.529967070 CEST1.1.1.1192.168.2.40x4030No error (0)wsky-live.live.eks.hotjar.com52.213.105.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:43.529967070 CEST1.1.1.1192.168.2.40x4030No error (0)wsky-live.live.eks.hotjar.com52.213.79.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:43.529967070 CEST1.1.1.1192.168.2.40x4030No error (0)wsky-live.live.eks.hotjar.com54.72.174.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:43.619491100 CEST1.1.1.1192.168.2.40xd46eNo error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:43.619491100 CEST1.1.1.1192.168.2.40xd46eNo error (0)pacman-content-live.live.eks.hotjar.com52.17.245.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:43.619491100 CEST1.1.1.1192.168.2.40xd46eNo error (0)pacman-content-live.live.eks.hotjar.com52.49.179.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:43.619491100 CEST1.1.1.1192.168.2.40xd46eNo error (0)pacman-content-live.live.eks.hotjar.com54.220.11.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:43.735680103 CEST1.1.1.1192.168.2.40x5db2No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:44.034389019 CEST1.1.1.1192.168.2.40xd8d6No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:44.034389019 CEST1.1.1.1192.168.2.40xd8d6No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:45.333338022 CEST1.1.1.1192.168.2.40xa26fNo error (0)rc-widget-frame.js.driftt.com18.66.147.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:45.333338022 CEST1.1.1.1192.168.2.40xa26fNo error (0)rc-widget-frame.js.driftt.com18.66.147.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:45.333338022 CEST1.1.1.1192.168.2.40xa26fNo error (0)rc-widget-frame.js.driftt.com18.66.147.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:45.333338022 CEST1.1.1.1192.168.2.40xa26fNo error (0)rc-widget-frame.js.driftt.com18.66.147.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:46.683491945 CEST1.1.1.1192.168.2.40x1fb1No error (0)js.driftt.comdl7g9llrghqi1.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:46.683491945 CEST1.1.1.1192.168.2.40x1fb1No error (0)dl7g9llrghqi1.cloudfront.net13.227.219.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:46.683491945 CEST1.1.1.1192.168.2.40x1fb1No error (0)dl7g9llrghqi1.cloudfront.net13.227.219.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:46.683491945 CEST1.1.1.1192.168.2.40x1fb1No error (0)dl7g9llrghqi1.cloudfront.net13.227.219.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:46.683491945 CEST1.1.1.1192.168.2.40x1fb1No error (0)dl7g9llrghqi1.cloudfront.net13.227.219.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:46.706468105 CEST1.1.1.1192.168.2.40xb17aNo error (0)customer.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:46.706468105 CEST1.1.1.1192.168.2.40xb17aNo error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com34.193.113.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:46.706468105 CEST1.1.1.1192.168.2.40xb17aNo error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com54.147.21.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:46.706468105 CEST1.1.1.1192.168.2.40xb17aNo error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com3.94.218.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:46.706468105 CEST1.1.1.1192.168.2.40xb17aNo error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com50.16.7.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:46.707842112 CEST1.1.1.1192.168.2.40xcffNo error (0)conversation.api.drift.comistio.api.drift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:46.707842112 CEST1.1.1.1192.168.2.40xcffNo error (0)istio.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:46.707842112 CEST1.1.1.1192.168.2.40xcffNo error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com50.16.7.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:46.707842112 CEST1.1.1.1192.168.2.40xcffNo error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com54.147.21.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:46.707842112 CEST1.1.1.1192.168.2.40xcffNo error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com34.193.113.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:46.707842112 CEST1.1.1.1192.168.2.40xcffNo error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com3.94.218.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:46.724558115 CEST1.1.1.1192.168.2.40xbac4No error (0)metrics.api.drift.comistio.api.drift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:46.724558115 CEST1.1.1.1192.168.2.40xbac4No error (0)istio.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:46.724558115 CEST1.1.1.1192.168.2.40xbac4No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com3.94.218.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:46.724558115 CEST1.1.1.1192.168.2.40xbac4No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com34.193.113.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:46.724558115 CEST1.1.1.1192.168.2.40xbac4No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com54.147.21.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:46.724558115 CEST1.1.1.1192.168.2.40xbac4No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com50.16.7.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:46.728956938 CEST1.1.1.1192.168.2.40xc3b0No error (0)targeting.api.drift.comistio.api.drift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:46.728956938 CEST1.1.1.1192.168.2.40xc3b0No error (0)istio.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:46.728956938 CEST1.1.1.1192.168.2.40xc3b0No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com50.16.7.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:46.728956938 CEST1.1.1.1192.168.2.40xc3b0No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com3.94.218.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:46.728956938 CEST1.1.1.1192.168.2.40xc3b0No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com54.147.21.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:46.728956938 CEST1.1.1.1192.168.2.40xc3b0No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com34.193.113.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:47.565643072 CEST1.1.1.1192.168.2.40xec59No error (0)pi.pardot.compi-ue1.pardot.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:47.565643072 CEST1.1.1.1192.168.2.40xec59No error (0)pi-ue1.pardot.compi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:47.565643072 CEST1.1.1.1192.168.2.40xec59No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com34.237.219.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:47.565643072 CEST1.1.1.1192.168.2.40xec59No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com3.215.172.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:47.565643072 CEST1.1.1.1192.168.2.40xec59No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com3.92.120.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:47.565643072 CEST1.1.1.1192.168.2.40xec59No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com52.54.96.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:47.565643072 CEST1.1.1.1192.168.2.40xec59No error (0)pi-ue1-public-lb-f0209c6950285322.elb.us-east-1.amazonaws.com18.208.125.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:49.636826038 CEST1.1.1.1192.168.2.40x35f6No error (0)www.huntress.comproxy-ssl.webflow.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:49.636826038 CEST1.1.1.1192.168.2.40x35f6No error (0)proxy-ssl.webflow.comproxy-ssl-geo.webflow.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:49.636826038 CEST1.1.1.1192.168.2.40x35f6No error (0)proxy-ssl-geo.webflow.com13.50.141.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:49.636826038 CEST1.1.1.1192.168.2.40x35f6No error (0)proxy-ssl-geo.webflow.com16.171.217.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:49.636826038 CEST1.1.1.1192.168.2.40x35f6No error (0)proxy-ssl-geo.webflow.com51.20.161.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:52.596184015 CEST1.1.1.1192.168.2.40xc47aNo error (0)browser-intake-datadoghq.com3.233.158.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:52.596184015 CEST1.1.1.1192.168.2.40xc47aNo error (0)browser-intake-datadoghq.com3.233.158.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:52.596184015 CEST1.1.1.1192.168.2.40xc47aNo error (0)browser-intake-datadoghq.com3.233.158.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:52.747956038 CEST1.1.1.1192.168.2.40xa405No error (0)client-registry.mutinycdn.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:52.845099926 CEST1.1.1.1192.168.2.40x2af0No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:52.845099926 CEST1.1.1.1192.168.2.40x2af0No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:52.845099926 CEST1.1.1.1192.168.2.40x2af0No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:52.845099926 CEST1.1.1.1192.168.2.40x2af0No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:52.845099926 CEST1.1.1.1192.168.2.40x2af0No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:54.643378973 CEST1.1.1.1192.168.2.40xf47bNo error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:54.643378973 CEST1.1.1.1192.168.2.40xf47bNo error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:56.281858921 CEST1.1.1.1192.168.2.40xe00bNo error (0)js.hsleadflows.net104.18.139.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:56.281858921 CEST1.1.1.1192.168.2.40xe00bNo error (0)js.hsleadflows.net104.18.141.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:56.281858921 CEST1.1.1.1192.168.2.40xe00bNo error (0)js.hsleadflows.net104.18.138.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:56.281858921 CEST1.1.1.1192.168.2.40xe00bNo error (0)js.hsleadflows.net104.18.137.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:56.281858921 CEST1.1.1.1192.168.2.40xe00bNo error (0)js.hsleadflows.net104.18.140.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:57.236496925 CEST1.1.1.1192.168.2.40x3b40No error (0)api-v2.mutinyhq.iok8s-mutiny-privatea-b7eaf9f835-63806838.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:57.236496925 CEST1.1.1.1192.168.2.40x3b40No error (0)k8s-mutiny-privatea-b7eaf9f835-63806838.us-east-1.elb.amazonaws.com3.235.70.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:57.236496925 CEST1.1.1.1192.168.2.40x3b40No error (0)k8s-mutiny-privatea-b7eaf9f835-63806838.us-east-1.elb.amazonaws.com34.227.155.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:57.236496925 CEST1.1.1.1192.168.2.40x3b40No error (0)k8s-mutiny-privatea-b7eaf9f835-63806838.us-east-1.elb.amazonaws.com34.197.82.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:57.236496925 CEST1.1.1.1192.168.2.40x3b40No error (0)k8s-mutiny-privatea-b7eaf9f835-63806838.us-east-1.elb.amazonaws.com52.87.94.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:57.236496925 CEST1.1.1.1192.168.2.40x3b40No error (0)k8s-mutiny-privatea-b7eaf9f835-63806838.us-east-1.elb.amazonaws.com34.197.49.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:57.294487000 CEST1.1.1.1192.168.2.40x126dNo error (0)cta-service-cms2.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:29:57.294487000 CEST1.1.1.1192.168.2.40x126dNo error (0)cta-service-cms2.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:02.452071905 CEST1.1.1.1192.168.2.40xdc15No error (0)js.hs-scripts.com104.16.137.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:02.452071905 CEST1.1.1.1192.168.2.40xdc15No error (0)js.hs-scripts.com104.16.141.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:02.452071905 CEST1.1.1.1192.168.2.40xdc15No error (0)js.hs-scripts.com104.16.140.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:02.452071905 CEST1.1.1.1192.168.2.40xdc15No error (0)js.hs-scripts.com104.16.139.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:02.452071905 CEST1.1.1.1192.168.2.40xdc15No error (0)js.hs-scripts.com104.16.138.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:02.478787899 CEST1.1.1.1192.168.2.40x426bNo error (0)js.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:02.478787899 CEST1.1.1.1192.168.2.40x426bNo error (0)js.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:08.162908077 CEST1.1.1.1192.168.2.40xba6aNo error (0)forms.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:08.162908077 CEST1.1.1.1192.168.2.40xba6aNo error (0)forms.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:11.094330072 CEST1.1.1.1192.168.2.40x5bf2No error (0)js.hscollectedforms.net104.16.109.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:11.094330072 CEST1.1.1.1192.168.2.40x5bf2No error (0)js.hscollectedforms.net104.16.110.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:11.094330072 CEST1.1.1.1192.168.2.40x5bf2No error (0)js.hscollectedforms.net104.16.111.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:11.094330072 CEST1.1.1.1192.168.2.40x5bf2No error (0)js.hscollectedforms.net104.16.108.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:11.094330072 CEST1.1.1.1192.168.2.40x5bf2No error (0)js.hscollectedforms.net104.16.107.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:11.348069906 CEST1.1.1.1192.168.2.40x742cNo error (0)js.hs-banner.com172.64.147.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:11.348069906 CEST1.1.1.1192.168.2.40x742cNo error (0)js.hs-banner.com104.18.40.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:12.181474924 CEST1.1.1.1192.168.2.40xc92dNo error (0)tracking.g2crowd.com104.18.31.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:12.181474924 CEST1.1.1.1192.168.2.40xc92dNo error (0)tracking.g2crowd.com104.18.30.176A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:12.182559967 CEST1.1.1.1192.168.2.40xeba6No error (0)a.quora.coma.quora.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:12.184179068 CEST1.1.1.1192.168.2.40x281eNo error (0)tags.srv.stackadapt.com3.74.18.239A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:12.184179068 CEST1.1.1.1192.168.2.40x281eNo error (0)tags.srv.stackadapt.com18.159.33.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:12.184192896 CEST1.1.1.1192.168.2.40xa82cNo error (0)static.ads-twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:12.184192896 CEST1.1.1.1192.168.2.40xa82cNo error (0)platform.twitter.map.fastly.net199.232.188.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:12.189317942 CEST1.1.1.1192.168.2.40xe715No error (0)trk.techtarget.comtrk.techtarget.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:12.212915897 CEST1.1.1.1192.168.2.40x590No error (0)forms.hscollectedforms.net104.16.108.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:12.212915897 CEST1.1.1.1192.168.2.40x590No error (0)forms.hscollectedforms.net104.16.110.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:12.212915897 CEST1.1.1.1192.168.2.40x590No error (0)forms.hscollectedforms.net104.16.107.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:12.212915897 CEST1.1.1.1192.168.2.40x590No error (0)forms.hscollectedforms.net104.16.109.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:12.212915897 CEST1.1.1.1192.168.2.40x590No error (0)forms.hscollectedforms.net104.16.111.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:13.350383043 CEST1.1.1.1192.168.2.40xe403No error (0)pixels.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:13.350383043 CEST1.1.1.1192.168.2.40xe403No error (0)edge-web.dual-gslb.spotify.com35.186.224.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:13.435604095 CEST1.1.1.1192.168.2.40x94c5No error (0)perf-na1.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:13.435604095 CEST1.1.1.1192.168.2.40x94c5No error (0)perf-na1.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:13.566468000 CEST1.1.1.1192.168.2.40x4082No error (0)ibc-flow.techtarget.com34.111.208.231A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:14.478162050 CEST1.1.1.1192.168.2.40xb8a4No error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:14.478162050 CEST1.1.1.1192.168.2.40xb8a4No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:14.478162050 CEST1.1.1.1192.168.2.40xb8a4No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:14.478162050 CEST1.1.1.1192.168.2.40xb8a4No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:14.478162050 CEST1.1.1.1192.168.2.40xb8a4No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:15.536303043 CEST1.1.1.1192.168.2.40xb809No error (0)api.neverbounce.comapi-w-ssh-1606603881.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:15.536303043 CEST1.1.1.1192.168.2.40xb809No error (0)api-w-ssh-1606603881.us-east-1.elb.amazonaws.com52.44.168.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:15.536303043 CEST1.1.1.1192.168.2.40xb809No error (0)api-w-ssh-1606603881.us-east-1.elb.amazonaws.com34.232.185.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:15.536303043 CEST1.1.1.1192.168.2.40xb809No error (0)api-w-ssh-1606603881.us-east-1.elb.amazonaws.com54.86.13.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:15.536443949 CEST1.1.1.1192.168.2.40xc3a7No error (0)forms.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:15.536443949 CEST1.1.1.1192.168.2.40xc3a7No error (0)forms.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:15.556834936 CEST1.1.1.1192.168.2.40x88bcNo error (0)ipv6.6sc.coipv6-2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:15.557673931 CEST1.1.1.1192.168.2.40x2418No error (0)c.6sc.coc2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:17.212543964 CEST1.1.1.1192.168.2.40xeb29No error (0)google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:19.052252054 CEST1.1.1.1192.168.2.40x37a2No error (0)bootstrap.api.drift.comistio.api.drift.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:19.052252054 CEST1.1.1.1192.168.2.40x37a2No error (0)istio.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:19.052252054 CEST1.1.1.1192.168.2.40x37a2No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com34.193.113.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:19.052252054 CEST1.1.1.1192.168.2.40x37a2No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com50.16.7.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:19.052252054 CEST1.1.1.1192.168.2.40x37a2No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com54.147.21.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:19.052252054 CEST1.1.1.1192.168.2.40x37a2No error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com3.94.218.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:23.626540899 CEST1.1.1.1192.168.2.40xf9f9No error (0)track.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:23.626540899 CEST1.1.1.1192.168.2.40xf9f9No error (0)track.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:23.705856085 CEST1.1.1.1192.168.2.40x24eeNo error (0)js.zi-scripts.com104.18.37.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:23.705856085 CEST1.1.1.1192.168.2.40x24eeNo error (0)js.zi-scripts.com172.64.150.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:23.805735111 CEST1.1.1.1192.168.2.40x289cNo error (0)customer.api.drift.comafe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:23.805735111 CEST1.1.1.1192.168.2.40x289cNo error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com54.147.21.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:23.805735111 CEST1.1.1.1192.168.2.40x289cNo error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com50.16.7.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:23.805735111 CEST1.1.1.1192.168.2.40x289cNo error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com3.94.218.138A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:23.805735111 CEST1.1.1.1192.168.2.40x289cNo error (0)afe79c04fd8464db69f453355c110684-6aa967fe209738b1.elb.us-east-1.amazonaws.com34.193.113.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:25.394953966 CEST1.1.1.1192.168.2.40x49efNo error (0)5092804-4.chat.api.drift.comee15ba61-wschat-wschatalb-6fcf-2062696737.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:25.394953966 CEST1.1.1.1192.168.2.40x49efNo error (0)ee15ba61-wschat-wschatalb-6fcf-2062696737.us-east-1.elb.amazonaws.com44.199.117.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:25.394953966 CEST1.1.1.1192.168.2.40x49efNo error (0)ee15ba61-wschat-wschatalb-6fcf-2062696737.us-east-1.elb.amazonaws.com54.145.32.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:25.394953966 CEST1.1.1.1192.168.2.40x49efNo error (0)ee15ba61-wschat-wschatalb-6fcf-2062696737.us-east-1.elb.amazonaws.com54.198.59.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:25.394953966 CEST1.1.1.1192.168.2.40x49efNo error (0)ee15ba61-wschat-wschatalb-6fcf-2062696737.us-east-1.elb.amazonaws.com54.157.174.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:25.394953966 CEST1.1.1.1192.168.2.40x49efNo error (0)ee15ba61-wschat-wschatalb-6fcf-2062696737.us-east-1.elb.amazonaws.com44.219.195.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:25.394953966 CEST1.1.1.1192.168.2.40x49efNo error (0)ee15ba61-wschat-wschatalb-6fcf-2062696737.us-east-1.elb.amazonaws.com3.224.146.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:25.394953966 CEST1.1.1.1192.168.2.40x49efNo error (0)ee15ba61-wschat-wschatalb-6fcf-2062696737.us-east-1.elb.amazonaws.com3.213.29.139A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:25.394953966 CEST1.1.1.1192.168.2.40x49efNo error (0)ee15ba61-wschat-wschatalb-6fcf-2062696737.us-east-1.elb.amazonaws.com44.222.13.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:26.199811935 CEST1.1.1.1192.168.2.40x7522No error (0)ws.zoominfo.com104.16.117.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:26.199811935 CEST1.1.1.1192.168.2.40x7522No error (0)ws.zoominfo.com104.16.118.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:27.888967037 CEST1.1.1.1192.168.2.40x2f86No error (0)api.hubapi.com104.18.242.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:27.888967037 CEST1.1.1.1192.168.2.40x2f86No error (0)api.hubapi.com104.18.240.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:27.888967037 CEST1.1.1.1192.168.2.40x2f86No error (0)api.hubapi.com104.18.244.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:27.888967037 CEST1.1.1.1192.168.2.40x2f86No error (0)api.hubapi.com104.18.241.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:27.888967037 CEST1.1.1.1192.168.2.40x2f86No error (0)api.hubapi.com104.18.243.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Sep 20, 2024 14:30:31.721426010 CEST1.1.1.1192.168.2.40x19c6No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      0192.168.2.449736199.60.103.24432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:02 UTC1162OUTGET /e3t/Ctc/ON+113/cpWbt04/VX4GLN83B5sSVcgNxQ2Ps5TgVfQRxk5l9kHPN48YK9C5m_5PW50kH_H6lZ3pVW8y4rsC3Frq3xW6yS46B81vNwBW7nKjzX7rlDGLW8Pgnsm2TMWP7W8BGJ3S7v4twJW4Frjvh65WTfKVTz5h-5gQP1gMVRZvWxc0gFW70YCkf5Yr5gxW4_ym5p4kM2HWW8XQLRs2fQKTSW6H8zL35wntpYW2g-lt23Pgmr-W5tJKtK3hc6rbW6CjtL61FP38FN8Dg60fYghyWW9bC6JC3rZqmzW8VJhP664ltDxW1lwcb13ZpPGyW5K_1JQ3TqNPdW95WCPZ4QLNngW273xc864PDv3W5x93bB7dRNxTW92-5jF1RVBWpW8x57FF7P2xcjW7KK8Xj8n_ZZMW7CgpVb566CBBW8bVlWQ11xhLlVs3yDJ8NdTRzW12g9Fn559wR0W9bq01776CWknW5nG39p82bgTcf5RLlBK04 HTTP/1.1
                                                                                                                                                                                                                      Host: www.cyderes.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:02 UTC1119INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:02 GMT
                                                                                                                                                                                                                      Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      CF-Ray: 8c61d1983fe38c0b-EWR
                                                                                                                                                                                                                      CF-Cache-Status: MISS
                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2024 12:29:02 GMT
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                      Vary: origin, Accept-Encoding
                                                                                                                                                                                                                      access-control-allow-credentials: false
                                                                                                                                                                                                                      referrer-policy: no-referrer
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 7
                                                                                                                                                                                                                      x-evy-trace-listener: listener_https
                                                                                                                                                                                                                      x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                      x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                      x-evy-trace-served-by-pod: iad02/event-tracking-td/envoy-proxy-56c5b945dc-6hxld
                                                                                                                                                                                                                      x-evy-trace-virtual-host: all
                                                                                                                                                                                                                      x-hubspot-correlation-id: a334209f-d740-492c-ad58-912acfa3d6e8
                                                                                                                                                                                                                      x-request-id: a334209f-d740-492c-ad58-912acfa3d6e8
                                                                                                                                                                                                                      x-robots-tag: none
                                                                                                                                                                                                                      Set-Cookie: __cf_bm=KkZwfeAeRB9T3Ybkgxb1ljk89rKhWegExK7sV_biT_0-1726835342-1.0.1.1-ihP7Soyii0PDzt6vpGoSYPfB0PMbdsMPRtae1IWyYeWBRU_sHMhGQIMDu1.2XR6Lhv0v9.S2ib6GUzgGRjIQow; path=/; expires=Fri, 20-Sep-24 12:59:02 GMT; domain=.www.cyderes.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                      2024-09-20 12:29:02 UTC498INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 54 25 32 42 25 32 46 6a 64 41 74 49 32 35 41 5a 4d 30 4d 56 36 67 44 6b 25 32 42 62 34 4e 78 52 4f 44 6c 6e 63 52 35 74 47 4b 71 36 69 79 62 36 72 35 6f 71 63 77 41 36 37 47 76 33 67 32 6a 65 4e 37 76 4f 25 32 46 77 44 31 25 32 46 42 55 56 4d 49 7a 37 32 4b 56 73 4a 61 42 66 6f 36 63 58 6e 70 35 49 48 74 77 37 46 36 4d 6d 58 69 52 79 4d 7a 33 61 25 32 46 68 4e 77 6d 65 33 69 79 57 34 6c 42 79 70 78 68 44 31 38 71 37 68 67 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65
                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T%2B%2FjdAtI25AZM0MV6gDk%2Bb4NxRODlncR5tGKq6iyb6r5oqcwA67Gv3g2jeN7vO%2FwD1%2FBUVMIz72KVsJaBfo6cXnp5IHtw7F6MmXiRyMz3a%2FhNwme3iyW4lBypxhD18q7hg%3D%3D"}],"group":"cf-nel","max_age
                                                                                                                                                                                                                      2024-09-20 12:29:02 UTC1369INData Raw: 31 66 65 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 65 76 65 72 22 3e 0a 20 20 3c 73 63 72 69 70 74 3e 0a 0a 66 75 6e 63 74 69 6f 6e 20 62 69 74 5f 73 65 74 28 6e 75 6d 2c 20 62 69 74 29 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 6e 75 6d 20 7c 20 31 20 3c 3c 20 62 69 74 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 69 73 57 65 62 44 72 69 76 65 72 28 29 20 7b 0a 20 20 74 72 79 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 2e 77 65 62 64 72 69 76 65 72 20 21 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 26 26 20 6e 61 76 69 67 61 74 6f 72
                                                                                                                                                                                                                      Data Ascii: 1fe7<!DOCTYPE html><html lang="en"><head> <meta name="referrer" content="never"> <script>function bit_set(num, bit){ return num | 1 << bit;}function isWebDriver() { try { return typeof navigator.webdriver != "undefined" && navigator
                                                                                                                                                                                                                      2024-09-20 12:29:02 UTC1369INData Raw: 20 69 73 42 69 67 45 6e 64 69 61 6e 28 29 20 7b 0a 20 20 74 72 79 20 7b 0a 20 20 20 20 76 61 72 20 62 75 66 20 3d 20 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 34 29 3b 0a 20 20 20 20 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 62 75 66 29 5b 30 5d 20 3d 20 30 78 61 61 30 30 30 30 30 30 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 62 75 66 29 5b 30 5d 20 3d 3d 3d 20 30 78 61 61 3b 0a 20 20 7d 20 63 61 74 63 68 28 65 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 7d 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 42 6f 6f 6c 65 61 6e 41 74 74 72 69 62 75 74 65 73 28 29 20 7b 0a 20 20 76 61 72 20 66 6c 61 67 73 20 3d 20 30 3b 0a 20 20 69 66 20 28 69 73 57 65 62 44 72 69 76 65 72 28 29
                                                                                                                                                                                                                      Data Ascii: isBigEndian() { try { var buf = new ArrayBuffer(4); new Uint32Array(buf)[0] = 0xaa000000; return new Uint8Array(buf)[0] === 0xaa; } catch(e) { return false; }}function getBooleanAttributes() { var flags = 0; if (isWebDriver()
                                                                                                                                                                                                                      2024-09-20 12:29:02 UTC1369INData Raw: 20 20 72 65 74 75 72 6e 20 5b 5d 3b 0a 20 20 7d 0a 7d 0a 0a 76 61 72 20 50 52 45 5f 4a 53 20 3d 20 22 2d 32 22 3b 0a 76 61 72 20 45 52 52 5f 4a 53 20 3d 20 22 2d 31 22 3b 0a 76 61 72 20 4e 4f 5f 4a 53 20 3d 20 22 30 22 3b 0a 76 61 72 20 53 55 43 43 45 53 53 5f 4a 53 20 3d 20 22 31 22 3b 0a 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 54 61 72 67 65 74 55 52 4c 57 69 74 68 53 74 61 74 65 28 73 74 61 74 65 29 20 7b 0a 20 20 2f 2f 20 64 65 66 61 75 6c 74 20 50 52 45 5f 4a 53 0a 20 20 76 61 72 20 74 61 72 67 65 74 55 52 4c 20 3d 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 79 64 65 72 65 73 2e 63 6f 6d 2f 65 76 65 6e 74 73 2f 70 75 62 6c 69 63 2f 76 31 2f 65 6e 63 6f 64 65 64 2f 74 72 61 63 6b 2f 74 63 2f 4f 4e 2b 31 31 33 2f 63 70 57 62 74 30 34 2f 56 58 34 47 4c
                                                                                                                                                                                                                      Data Ascii: return []; }}var PRE_JS = "-2";var ERR_JS = "-1";var NO_JS = "0";var SUCCESS_JS = "1";function getTargetURLWithState(state) { // default PRE_JS var targetURL = "https://www.cyderes.com/events/public/v1/encoded/track/tc/ON+113/cpWbt04/VX4GL
                                                                                                                                                                                                                      2024-09-20 12:29:02 UTC1369INData Raw: 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 37 35 72 65 6d 3b 0a 63 6f 6c 6f 72 3a 20 23 33 33 34 37 35 62 3b 0a 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 72 65 6d 3b 0a 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 30 70 78 3b 20 7d 0a 68 34 20 7b 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74
                                                                                                                                                                                                                      Data Ascii: Arial, sans-serif;font-weight: 400;font-size: 14px;font-size: 0.875rem;color: #33475b;line-height: 1.5rem;margin-top: 50px; }h4 {font-family: Helvetica, Arial, sans-serif;font-weight: 700;-webkit-font-smoothing: antialiased;-moz-osx-font-smoot
                                                                                                                                                                                                                      2024-09-20 12:29:02 UTC1369INData Raw: 61 6e 73 2d 73 65 72 69 66 3b 0a 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 67 72 61 79 73 63 61 6c 65 3b 0a 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 31 70 78 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 31 35 30 6d 73 20 65 61 73 65 2d 6f 75 74 3b 0a 63 6f 6c 6f 72 3a 20 23 30 30 39 31 61 65 3b 0a 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 20 7d 0a
                                                                                                                                                                                                                      Data Ascii: ans-serif;font-weight: 500;-webkit-font-smoothing: antialiased;-moz-osx-font-smoothing: grayscale;font-smoothing: antialiased;text-shadow: 0 0 1px transparent;transition: all 150ms ease-out;color: #0091ae;text-decoration: none;cursor: pointer; }
                                                                                                                                                                                                                      2024-09-20 12:29:02 UTC1330INData Raw: 36 73 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 37 35 65 6d 7d 2e 75 69 4c 6f 61 64 69 6e 67 44 6f 74 2e 64 6f 74 2d 33 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2d 2e 33 33 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2d 2e 33 33 73 7d 2e 75 69 4c 6f 61 64 69 6e 67 44 6f 74 2e 6c 6f 61 64 69 6e 67 2d 62 6c 75 65 7b 63 6f 6c 6f 72 3a 23 30 30 61 34 62 64 7d 2e 75 69 4c 6f 61 64 69 6e 67 44 6f 74 2e 6c 6f 61 64 69 6e 67 2d 6f 72 61 6e 67 65 7b 63 6f 6c 6f 72 3a 23 65 36 36 65 35 30 7d 0a 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 73 2d 2d 6d 6f 64 75 6c 65 20 68 61 73 2d 2d 76 65 72 74 69 63 61 6c 2d 73 70 61 63 69 6e 67 22 20 73 74 79 6c 65
                                                                                                                                                                                                                      Data Ascii: 6s;margin-right:.75em}.uiLoadingDot.dot-3{-webkit-animation-delay:-.33s;animation-delay:-.33s}.uiLoadingDot.loading-blue{color:#00a4bd}.uiLoadingDot.loading-orange{color:#e66e50}</style></head><body><div class="is--module has--vertical-spacing" style
                                                                                                                                                                                                                      2024-09-20 12:29:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      1192.168.2.449735199.60.103.24432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:02 UTC1509OUTGET /events/public/v1/encoded/track/tc/ON+113/cpWbt04/VX4GLN83B5sSVcgNxQ2Ps5TgVfQRxk5l9kHPN48YK9C5m_5PW50kH_H6lZ3pVW8y4rsC3Frq3xW6yS46B81vNwBW7nKjzX7rlDGLW8Pgnsm2TMWP7W8BGJ3S7v4twJW4Frjvh65WTfKVTz5h-5gQP1gMVRZvWxc0gFW70YCkf5Yr5gxW4_ym5p4kM2HWW8XQLRs2fQKTSW6H8zL35wntpYW2g-lt23Pgmr-W5tJKtK3hc6rbW6CjtL61FP38FN8Dg60fYghyWW9bC6JC3rZqmzW8VJhP664ltDxW1lwcb13ZpPGyW5K_1JQ3TqNPdW95WCPZ4QLNngW273xc864PDv3W5x93bB7dRNxTW92-5jF1RVBWpW8x57FF7P2xcjW7KK8Xj8n_ZZMW7CgpVb566CBBW8bVlWQ11xhLlVs3yDJ8NdTRzW12g9Fn559wR0W9bq01776CWknW5nG39p82bgTcf5RLlBK04?_ud=28cdcd9f-4952-4113-9730-b18c8709f120&_jss=1&_fl=8&_pl=5&_hc=4&_lg=en-US,en&_plt=Win32&_scr=1280,1024 HTTP/1.1
                                                                                                                                                                                                                      Host: www.cyderes.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: __cf_bm=KkZwfeAeRB9T3Ybkgxb1ljk89rKhWegExK7sV_biT_0-1726835342-1.0.1.1-ihP7Soyii0PDzt6vpGoSYPfB0PMbdsMPRtae1IWyYeWBRU_sHMhGQIMDu1.2XR6Lhv0v9.S2ib6GUzgGRjIQow; __cfruid=1e21363c4ffbf205a55d4495409a89a07e4b73c5-1726835342
                                                                                                                                                                                                                      2024-09-20 12:29:02 UTC1359INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:02 GMT
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Location: https://www.huntress.com/blog/cracks-in-the-foundation-intrusions-of-foundation-accounting-software?utm_campaign=CYDERES%20EMDR%20Intelligence%20Digest&utm_medium=email&_hsenc=p2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I&_hsmi=325473246&utm_content=325473246&utm_source=hs_email
                                                                                                                                                                                                                      CF-Ray: 8c61d1998ea08c81-EWR
                                                                                                                                                                                                                      CF-Cache-Status: MISS
                                                                                                                                                                                                                      Link: <https://www.huntress.com/blog/cracks-in-the-foundation-intrusions-of-foundation-accounting-software?utm_campaign=CYDERES%20EMDR%20Intelligence%20Digest&utm_medium=email&_hsenc=p2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I&_hsmi=325473246&utm_content=325473246&utm_source=hs_email>; rel="canonical"
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                      Vary: origin, Accept-Encoding
                                                                                                                                                                                                                      access-control-allow-credentials: false
                                                                                                                                                                                                                      referrer-policy: no-referrer
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 29
                                                                                                                                                                                                                      x-evy-trace-listener: listener_https
                                                                                                                                                                                                                      x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                      x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                      x-evy-trace-served-by-pod: iad02/event-tracking-td/envoy-proxy-56c5b945dc-btq85
                                                                                                                                                                                                                      2024-09-20 12:29:02 UTC517INData Raw: 78 2d 65 76 79 2d 74 72 61 63 65 2d 76 69 72 74 75 61 6c 2d 68 6f 73 74 3a 20 61 6c 6c 0d 0a 78 2d 68 75 62 73 70 6f 74 2d 63 6f 72 72 65 6c 61 74 69 6f 6e 2d 69 64 3a 20 32 38 61 64 31 62 39 65 2d 31 61 61 63 2d 34 31 33 66 2d 39 37 31 34 2d 33 64 35 64 66 38 65 33 66 64 66 66 0d 0a 78 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 32 38 61 64 31 62 39 65 2d 31 61 61 63 2d 34 31 33 66 2d 39 37 31 34 2d 33 64 35 64 66 38 65 33 66 64 66 66 0d 0a 78 2d 72 6f 62 6f 74 73 2d 74 61 67 3a 20 6e 6f 6e 65 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 4a 61 32 54 46 46 61 77 34 6f
                                                                                                                                                                                                                      Data Ascii: x-evy-trace-virtual-host: allx-hubspot-correlation-id: 28ad1b9e-1aac-413f-9714-3d5df8e3fdffx-request-id: 28ad1b9e-1aac-413f-9714-3d5df8e3fdffx-robots-tag: noneReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ja2TFFaw4o
                                                                                                                                                                                                                      2024-09-20 12:29:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      2192.168.2.44974063.35.51.1424432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:03 UTC975OUTGET /blog/cracks-in-the-foundation-intrusions-of-foundation-accounting-software?utm_campaign=CYDERES%20EMDR%20Intelligence%20Digest&utm_medium=email&_hsenc=p2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I&_hsmi=325473246&utm_content=325473246&utm_source=hs_email HTTP/1.1
                                                                                                                                                                                                                      Host: www.huntress.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:05 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:05 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Content-Length: 139224
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      content-security-policy: frame-ancestors 'self' https://hub.huntress.com https://huntress-new.webflow.io https://huntress.seismic.com;
                                                                                                                                                                                                                      x-lambda-id: 09758285-3bcb-435e-b616-2312921645f5
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 0
                                                                                                                                                                                                                      X-Served-By: cache-iad-kjyo7100082-IAD, cache-dub4338-DUB
                                                                                                                                                                                                                      X-Cache: MISS, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 0, 0
                                                                                                                                                                                                                      X-Timer: S1726835344.542178,VS0,VE2133
                                                                                                                                                                                                                      Vary: Accept-Encoding,x-wf-forwarded-proto
                                                                                                                                                                                                                      X-Cluster-Name: eu-west-1-prod-hosting-red
                                                                                                                                                                                                                      2024-09-20 12:29:05 UTC15815INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 21 2d 2d 20 4c 61 73 74 20 50 75 62 6c 69 73 68 65 64 3a 20 54 68 75 20 53 65 70 20 31 39 20 32 30 32 34 20 32 32 3a 34 33 3a 35 32 20 47 4d 54 2b 30 30 30 30 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 20 2d 2d 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 77 66 2d 64 6f 6d 61 69 6e 3d 22 77 77 77 2e 68 75 6e 74 72 65 73 73 2e 63 6f 6d 22 20 64 61 74 61 2d 77 66 2d 70 61 67 65 3d 22 36 35 66 33 32 39 39 65 34 39 61 34 36 31 62 34 62 39 63 37 32 39 62 61 22 20 64 61 74 61 2d 77 66 2d 73 69 74 65 3d 22 36 35 37 39 64 64 30 62 35 66 39 61 35 34 33 37 36 64 32 39 36 39 31 35 22 20 6c 61 6e 67 3d 22 65 6e 22 20 64 61 74 61 2d 77 66 2d 63 6f 6c 6c 65 63 74 69 6f 6e 3d 22 36 35 66
                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html>... Last Published: Thu Sep 19 2024 22:43:52 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="www.huntress.com" data-wf-page="65f3299e49a461b4b9c729ba" data-wf-site="6579dd0b5f9a54376d296915" lang="en" data-wf-collection="65f
                                                                                                                                                                                                                      2024-09-20 12:29:05 UTC16384INData Raw: 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 43 6f 75 72 69 65 72 20 4e 65 77 27 2c 43 6f 75 72 69 65 72 2c 6d 6f 6e 6f 73 70 61 63 65 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 32 41 42 32 36 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 0a 7d 0a 2e 67 72 61 64 69 65 6e 74 2d 62 6c 75 65 2d 67 72 65 65 6e 2d 32 2e 74 65 73 74 69 6d 6f 6e 69 61 6c 2d 67 72 61 64 69 65 6e 74 2d 62 6c 75 65 2d 67 72 65 65 6e 2c 2e 70 6f 70 2d 75 70 2d 73 6c 69 64 65 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 61 63 74 69 76 65 2c 2e 70 6f 70 2d 75 70 2d 73 6c 69 64 65 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 64 75 70 6c 69 63 61 74 65 2d 61 63 74 69 76 65 7b 0a 20 20 20 20 68 65 69 67 68 74 3a 31
                                                                                                                                                                                                                      Data Ascii: font-family:'Courier New',Courier,monospace; color: #F2AB26; font-weight:700; font-size: 1rem;}.gradient-blue-green-2.testimonial-gradient-blue-green,.pop-up-slide.swiper-slide-active,.pop-up-slide.swiper-slide-duplicate-active{ height:1
                                                                                                                                                                                                                      2024-09-20 12:29:05 UTC16384INData Raw: 76 69 67 61 74 69 6f 6e 2d 77 72 61 70 70 65 72 2d 74 6f 70 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 75 6e 74 72 65 73 73 2e 69 6f 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 63 6c 61 73 73 3d 22 74 6f 70 2d 62 61 72 2d 6c 69 6e 6b 73 22 3e 50 61 72 74 6e 65 72 20 4c 6f 67 69 6e 3c 2f 61 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 61 72 63 68 2d 63 6f 6e 74 61 69 6e 65 72 20 6e 61 76 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 70 61 6e 20 73 65 61 72 63 68 22 3e 53 65 61 72 63 68 3c 2f 73 70 61 6e 3e 3c 66 6f 72 6d 20 61 63 74 69 6f 6e 3d 22 2f 73 65 61 72 63 68 22 20 64 61 74 61 2d 77 2d 69 64 3d 22 37 63 37 61 39 62 63 31 2d 62 30 32 33 2d 61 31 39 35 2d 64 39 37 33 2d 36 62 65 35 30 31 36 38 35 66 61 35 22 20 63 6c
                                                                                                                                                                                                                      Data Ascii: vigation-wrapper-top"><a href="https://huntress.io/" target="_blank" class="top-bar-links">Partner Login</a><div class="search-container nav"><span class="span search">Search</span><form action="/search" data-w-id="7c7a9bc1-b023-a195-d973-6be501685fa5" cl
                                                                                                                                                                                                                      2024-09-20 12:29:05 UTC16384INData Raw: 62 6d 65 6e 75 2d 74 65 78 74 2d 62 6c 6f 63 6b 20 66 69 72 73 74 22 3e 57 68 6f 20 57 65 20 53 65 72 76 65 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 75 62 2d 6d 65 6e 75 2d 69 74 65 6d 2d 6d 61 69 6e 22 3e 3c 61 20 68 72 65 66 3d 22 2f 77 68 79 2d 68 75 6e 74 72 65 73 73 2f 6d 61 6e 61 67 65 64 2d 73 65 72 76 69 63 65 2d 70 72 6f 76 69 64 65 72 73 22 20 63 6c 61 73 73 3d 22 73 75 62 2d 6d 65 6e 75 2d 69 74 65 6d 2d 32 20 73 69 6e 67 6c 65 2d 72 6f 77 20 77 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 75 62 6d 65 6e 75 2d 69 63 6f 6e 2d 77 72 61 70 70 65 72 22 3e 3c 69 6d 67 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 70 72 6f 64 2e 77 65 62 73 69
                                                                                                                                                                                                                      Data Ascii: bmenu-text-block first">Who We Serve</div><div class="sub-menu-item-main"><a href="/why-huntress/managed-service-providers" class="sub-menu-item-2 single-row w-inline-block"><div class="submenu-icon-wrapper"><img loading="lazy" src="https://cdn.prod.websi
                                                                                                                                                                                                                      2024-09-20 12:29:05 UTC16384INData Raw: 2e 70 72 6f 64 2e 77 65 62 73 69 74 65 2d 66 69 6c 65 73 2e 63 6f 6d 2f 36 35 37 39 64 64 30 62 35 66 39 61 35 34 33 37 36 64 32 39 36 39 31 35 2f 36 35 37 39 64 64 30 62 35 66 39 61 35 34 33 37 36 64 32 39 36 39 38 66 5f 53 65 63 6f 6e 64 61 72 79 25 32 30 54 65 78 74 25 32 30 43 54 41 25 32 30 42 6c 61 63 6b 2e 73 76 67 22 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 61 6c 74 3d 22 72 69 67 68 74 20 61 72 72 6f 77 22 20 63 6c 61 73 73 3d 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 69 63 6f 6e 22 2f 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 6c 69 73 74 2d 69 74 65 6d 2d 77 72 61 70 70 65 72 22 3e 3c 64 69 76 20 64 61
                                                                                                                                                                                                                      Data Ascii: .prod.website-files.com/6579dd0b5f9a54376d296915/6579dd0b5f9a54376d29698f_Secondary%20Text%20CTA%20Black.svg" loading="lazy" alt="right arrow" class="secondary-button-icon"/></a></div></div></div></div></div></li><li class="menu-list-item-wrapper"><div da
                                                                                                                                                                                                                      2024-09-20 12:29:05 UTC16384INData Raw: 63 74 69 76 69 74 79 20 61 6e 64 20 61 63 63 65 73 73 20 62 79 20 61 20 6d 6f 62 69 6c 65 20 61 70 70 2e 3c 2f 70 3e 3c 70 3e 46 6f 72 20 74 68 61 74 20 72 65 61 73 6f 6e 2c 20 74 68 65 20 54 43 50 20 70 6f 72 74 20 34 32 34 33 20 6d 61 79 20 62 65 20 65 78 70 6f 73 65 64 20 70 75 62 6c 69 63 6c 79 20 66 6f 72 20 75 73 65 20 62 79 20 74 68 65 20 6d 6f 62 69 6c 65 20 61 70 70 2e 20 54 68 69 73 20 34 32 34 33 20 70 6f 72 74 20 6f 66 66 65 72 73 20 64 69 72 65 63 74 20 61 63 63 65 73 73 20 74 6f 20 4d 53 53 51 4c 2e c2 a0 3c 2f 70 3e 3c 70 3e 4d 69 63 72 6f 73 6f 66 74 20 53 51 4c 20 53 65 72 76 65 72 20 69 6e 63 6c 75 64 65 73 20 61 20 64 65 66 61 75 6c 74 20 73 79 73 74 65 6d 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 61 63 63 6f 75 6e 74 20 6e 61 6d 65
                                                                                                                                                                                                                      Data Ascii: ctivity and access by a mobile app.</p><p>For that reason, the TCP port 4243 may be exposed publicly for use by the mobile app. This 4243 port offers direct access to MSSQL.</p><p>Microsoft SQL Server includes a default system administrator account name
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC16384INData Raw: 22 3e 3c 61 20 68 72 65 66 3d 22 2f 62 6c 6f 67 2f 73 6c 61 73 68 61 6e 64 67 72 61 62 2d 74 68 65 2d 63 6f 6e 6e 65 63 74 77 69 73 65 2d 73 63 72 65 65 6e 63 6f 6e 6e 65 63 74 2d 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 2d 65 78 70 6c 61 69 6e 65 64 22 20 63 6c 61 73 73 3d 22 62 72 31 30 20 62 6c 6f 67 2d 6c 69 73 74 69 6e 67 2d 62 6f 78 20 77 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 6c 61 74 65 64 2d 72 65 73 6f 75 72 63 65 73 2d 74 68 75 6d 62 6e 61 69 6c 2d 77 72 61 70 70 65 72 22 3e 3c 69 6d 67 20 6c 6f 61 64 69 6e 67 3d 22 6c 61 7a 79 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 70 72 6f 64 2e 77 65 62 73 69 74 65 2d 66 69 6c 65 73 2e 63 6f 6d 2f 36 35 37 39 64 64 30 62 35 66 39 61 35 34 33 37
                                                                                                                                                                                                                      Data Ascii: "><a href="/blog/slashandgrab-the-connectwise-screenconnect-vulnerability-explained" class="br10 blog-listing-box w-inline-block"><div class="related-resources-thumbnail-wrapper"><img loading="lazy" src="https://cdn.prod.website-files.com/6579dd0b5f9a5437
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC16384INData Raw: 61 36 2d 65 30 34 62 33 30 35 39 35 33 39 61 2d 33 30 35 39 35 33 34 66 22 20 63 6c 61 73 73 3d 22 66 63 67 2d 63 6f 6c 20 6d 64 2d 6f 72 64 65 72 2d 33 22 3e 3c 61 20 69 64 3d 22 66 72 65 65 5f 74 72 69 61 6c 5f 66 6f 6f 74 65 72 5f 62 75 74 74 6f 6e 22 20 68 72 65 66 3d 22 2f 73 74 61 72 74 2d 74 72 69 61 6c 22 20 63 6c 61 73 73 3d 22 70 72 69 6d 61 72 79 2d 62 75 74 74 6f 6e 20 66 6f 6f 74 65 72 2d 63 74 61 20 77 2d 62 75 74 74 6f 6e 22 3e 46 72 65 65 20 54 72 69 61 6c 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 66 6f 6f 74 65 72 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 64 33 65 35 34 76 31 30 33 6a 38 71 62 62 2e 63 6c 6f 75 64 66 72 6f 6e 74 2e 6e 65 74 2f 6a 73 2f 6a 71 75 65 72
                                                                                                                                                                                                                      Data Ascii: a6-e04b3059539a-3059534f" class="fcg-col md-order-3"><a id="free_trial_footer_button" href="/start-trial" class="primary-button footer-cta w-button">Free Trial</a></div></div></div></footer></div><script src="https://d3e54v103j8qbb.cloudfront.net/js/jquer
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC8721INData Raw: 20 20 64 6f 74 73 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 20 20 72 65 73 70 6f 6e 73 69 76 65 3a 20 5b 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 70 6f 69 6e 74 3a 20 37 36 38 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 74 69 6e 67 73 3a 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 65 6e 74 65 72 4d 6f 64 65 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 66 69 6e 69 74 65 3a 20 74 72 75 65 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 65 6e 74 65 72 50 61 64 64 69 6e 67 3a 20 27 30 70 78 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 6c 69 64 65 73 54 6f 53 68 6f 77 3a 20 31 2c 0a 20 20 20 20
                                                                                                                                                                                                                      Data Ascii: dots: true, responsive: [{ breakpoint: 768, settings: { centerMode: true, infinite: true, centerPadding: '0px', slidesToShow: 1,


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      3192.168.2.449741184.28.90.27443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:05 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                      2024-09-20 12:29:05 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                      Server: ECAcc (lpl/EF67)
                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                      Cache-Control: public, max-age=101840
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:05 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      X-CID: 2


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      4192.168.2.449743184.28.90.27443
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                      Cache-Control: public, max-age=101843
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:06 GMT
                                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      5192.168.2.449749151.101.1.2294432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC574OUTGET /npm/slick-carousel@1.8.1/slick/slick.min.css HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.jsdelivr.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC759INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 1668
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: *
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                      X-JSD-Version: 1.8.1
                                                                                                                                                                                                                      X-JSD-Version-Type: version
                                                                                                                                                                                                                      ETag: W/"684-GF2HLIFihozHz5lQusuuoPZJs88"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 2727489
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:06 GMT
                                                                                                                                                                                                                      X-Served-By: cache-fra-eddf8230064-FRA, cache-nyc-kteb1890061-NYC
                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC1378INData Raw: 2f 2a 2a 0a 20 2a 20 4d 69 6e 69 66 69 65 64 20 62 79 20 6a 73 44 65 6c 69 76 72 20 75 73 69 6e 67 20 63 6c 65 61 6e 2d 63 73 73 20 76 34 2e 32 2e 30 2e 0a 20 2a 20 4f 72 69 67 69 6e 61 6c 20 66 69 6c 65 3a 20 2f 6e 70 6d 2f 73 6c 69 63 6b 2d 63 61 72 6f 75 73 65 6c 40 31 2e 38 2e 31 2f 73 6c 69 63 6b 2f 73 6c 69 63 6b 2e 63 73 73 0a 20 2a 20 0a 20 2a 20 44 6f 20 4e 4f 54 20 75 73 65 20 53 52 49 20 77 69 74 68 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 66 69 6c 65 73 21 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6a 73 64 65 6c 69 76 72 2e 63 6f 6d 2f 75 73 69 6e 67 2d 73 72 69 2d 77 69 74 68 2d 64 79 6e 61 6d 69 63 2d 66 69 6c 65 73 0a 20 2a 2f 0a 2e 73 6c 69 63 6b 2d 73 6c 69 64
                                                                                                                                                                                                                      Data Ascii: /** * Minified by jsDelivr using clean-css v4.2.0. * Original file: /npm/slick-carousel@1.8.1/slick/slick.css * * Do NOT use SRI with dynamically generated files! More information: https://www.jsdelivr.com/using-sri-with-dynamic-files */.slick-slid
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC290INData Raw: 69 63 6b 2d 73 6c 69 64 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 73 6c 69 63 6b 2d 6c 6f 61 64 69 6e 67 20 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 73 6c 69 63 6b 2d 76 65 72 74 69 63 61 6c 20 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 73 6c 69 63 6b 2d 61 72 72 6f 77 2e 73 6c 69 63 6b 2d 68 69 64 64 65 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 0a 2f 2a 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 2f 73 6d 2f 66 62 33 65 64 33 35 31 63 64 35 63 30 66 31 66 33 30 66 38 38 37 37 38 65 65 31 66 39 62 30 35 36 35 39 38
                                                                                                                                                                                                                      Data Ascii: ick-slide{display:block}.slick-loading .slick-slide{visibility:hidden}.slick-vertical .slick-slide{display:block;height:auto;border:1px solid transparent}.slick-arrow.slick-hidden{display:none}/*# sourceMappingURL=/sm/fb3ed351cd5c0f1f30f88778ee1f9b056598


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      6192.168.2.449745104.18.160.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC599OUTGET /6579dd0b5f9a54376d296915/css/huntress-new.5d94925d4.min.css HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC601INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:06 GMT
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: LqrvDwUOtJebbRSV2cuYsKx02Hxo6q01wYaPCLkkn1ypz8EBmhCXA6Rm1IL6xJrMJIeyZClJ4Lc=
                                                                                                                                                                                                                      x-amz-request-id: EV2D0BAN3DVXX2XK
                                                                                                                                                                                                                      Last-Modified: Thu, 19 Sep 2024 21:56:23 GMT
                                                                                                                                                                                                                      ETag: W/"bc8e766e9296e87ebf87a05822bd7c61"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                      x-amz-version-id: i949XUYUicuX4A9gaRcOGpXb2SkOt3wZ
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 49761
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1b45ab57d1e-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC768INData Raw: 37 64 34 35 0d 0a 68 74 6d 6c 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 61 69 6e 2c 6d 65 6e 75 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73
                                                                                                                                                                                                                      Data Ascii: 7d45html{-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;font-family:sans-serif}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{vertical-align:bas
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC1369INData Raw: 65 7b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 63 6f 64 65 2c 6b 62 64 2c 70 72 65 2c 73 61 6d 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 6f 73 70 61 63 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 3a 69 6e 68 65 72 69 74 3b 6d 61 72 67 69 6e 3a 30 7d 62 75 74 74 6f 6e 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 62 75 74 74 6f 6e 2c 68 74 6d 6c 20 69 6e 70 75 74 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 65 73 65 74 5d 7b 2d 77 65 62
                                                                                                                                                                                                                      Data Ascii: e{overflow:auto}code,kbd,pre,samp{font-family:monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visible}button,select{text-transform:none}button,html input[type=button],input[type=reset]{-web
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC1369INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 67 41 41 41 41 41 41 41 44 41 41 41 41 41 77 41 41 41 42 77 41 41 51 41 44 41 41 41 41 48 41 41 44 41 41 45 41 41 41 41 63 41 41 51 41 51 41 41 41 41 41 77 41 43 41 41 43 41 41 51 41 41 51 41 67 35 67 50 70 41 2f 2f 39 2f 2f 38 41 41 41 41 41 41 43 44 6d 41 4f 6b 41 2f 2f 33 2f 2f 77 41 42 2f 2b 4d 61 42 42 63 49 41 41 4d 41 41 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 42 41 41 48 2f 2f 77 41 50 41 41 45 41 41 41 41 41 41 41 41 41 41 41 41 43 41 41 41 33 4f 51 45 41 41 41 41 41 41 51 41 41 41 41 41 41 41 41 41 41 41 41 49 41 41 44 63 35 41 51 41 41 41 41 41 42 41 41 41 41 41 41 41 41 41 41 41 41 41 67 41 41 4e 7a 6b 42 41 41 41 41 41 41 45 42 49 41 41 41 41 79 41 44 67 41 41 46 41 41 41 4a 41 51 63 4a 41
                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAgAAAAAAADAAAAAwAAABwAAQADAAAAHAADAAEAAAAcAAQAQAAAAAwACAACAAQAAQAg5gPpA//9//8AAAAAACDmAOkA//3//wAB/+MaBBcIAAMAAQAAAAAAAAAAAAAAAAABAAH//wAPAAEAAAAAAAAAAAACAAA3OQEAAAAAAQAAAAAAAAAAAAIAADc5AQAAAAABAAAAAAAAAAAAAgAANzkBAAAAAAEBIAAAAyADgAAFAAAJAQcJA
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC1369INData Raw: 41 77 41 51 41 41 4a 30 45 41 50 2f 39 42 41 41 41 41 41 51 41 41 41 41 46 74 77 41 41 41 41 41 41 41 41 41 4b 41 42 51 41 48 67 41 79 41 45 59 41 6a 41 43 69 41 4c 34 42 46 67 45 32 41 59 34 41 41 41 41 42 41 41 41 41 44 41 41 38 41 41 4d 41 41 41 41 41 41 41 49 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 44 67 43 75 41 41 45 41 41 41 41 41 41 41 45 41 44 51 41 41 41 41 45 41 41 41 41 41 41 41 49 41 42 77 43 57 41 41 45 41 41 41 41 41 41 41 4d 41 44 51 42 49 41 41 45 41 41 41 41 41 41 41 51 41 44 51 43 72 41 41 45 41 41 41 41 41 41 41 55 41 43 77 41 6e 41 41 45 41 41 41 41 41 41 41 59 41 44 51 42 76 41 41 45 41 41 41 41 41 41 41 6f 41 47 67 44 53 41 41 4d 41 41 51 51 4a 41 41 45 41 47 67 41 4e 41 41 4d 41 41 51 51 4a 41 41
                                                                                                                                                                                                                      Data Ascii: AwAQAAJ0EAP/9BAAAAAQAAAAFtwAAAAAAAAAKABQAHgAyAEYAjACiAL4BFgE2AY4AAAABAAAADAA8AAMAAAAAAAIAAAAAAAAAAAAAAAAAAAAAAAAADgCuAAEAAAAAAAEADQAAAAEAAAAAAAIABwCWAAEAAAAAAAMADQBIAAEAAAAAAAQADQCrAAEAAAAAAAUACwAnAAEAAAAAAAYADQBvAAEAAAAAAAoAGgDSAAMAAQQJAAEAGgANAAMAAQQJAA
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC1369INData Raw: 64 65 72 2d 62 6f 78 7d 68 74 6d 6c 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 62 6f 64 79 7b 63 6f 6c 6f 72 3a 23 33 33 33 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 7d 69 6d 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 68 74 6d 6c 2e 77 2d 6d 6f 64 2d 74 6f 75 63 68 20 2a 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 61 74 74 61 63 68 6d 65 6e 74 3a 73 63 72
                                                                                                                                                                                                                      Data Ascii: der-box}html{height:100%}body{color:#333;background-color:#fff;min-height:100%;margin:0;font-family:Arial,sans-serif;font-size:14px;line-height:20px}img{vertical-align:middle;max-width:100%;display:inline-block}html.w-mod-touch *{background-attachment:scr
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC1369INData Raw: 6f 72 64 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 62 6f 72 64 65 72 3a 30 20 23 30 30 30 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 77 69 64 74 68 3a 61 75 74 6f 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 30 3b 6d 61 78 2d 68 65 69 67 68 74 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 64 69 73 63 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 73 74 61 74 69 63 3b 69 6e 73 65 74 3a 61 75
                                                                                                                                                                                                                      Data Ascii: ord-spacing:normal;word-wrap:normal;background:0 0;border:0 #0000;border-radius:0;width:auto;min-width:0;max-width:none;height:auto;min-height:0;max-height:none;margin:0;padding:0;list-style-type:disc;transition:none;display:block;position:static;inset:au
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC1369INData Raw: 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 62 6c 6f 63 6b 71 75 6f 74 65 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 35 70 78 20 73 6f 6c 69 64 20 23 65 32 65 32 65 32 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 32 70 78 7d 66 69 67 75 72 65 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 30 70 78 7d 66 69 67 63 61 70 74 69 6f 6e 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 7d 75 6c 2c 6f 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 30 70 78 7d 2e 77 2d
                                                                                                                                                                                                                      Data Ascii: :0;margin-bottom:10px}blockquote{border-left:5px solid #e2e2e2;margin:0 0 10px;padding:10px 20px;font-size:18px;line-height:22px}figure{margin:0 0 10px}figcaption{text-align:center;margin-top:5px}ul,ol{margin-top:0;margin-bottom:10px;padding-left:40px}.w-
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC1369INData Raw: 2d 73 65 6c 65 63 74 7b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 7d 2e 77 2d 69 6e 70 75 74 5b 64 69 73 61 62 6c 65 64 5d 3a 6e 6f 74 28 2e 77 2d 69 6e 70 75 74 2d 64 69 73 61 62 6c 65 64 29 2c 2e 77 2d 73 65 6c 65 63 74 5b 64 69 73 61 62 6c 65 64 5d 3a 6e 6f 74 28 2e 77 2d 69 6e 70 75 74 2d 64 69 73 61 62 6c 65 64 29 2c 2e 77 2d 69 6e 70 75 74 5b 72 65 61 64 6f 6e 6c 79 5d 2c 2e 77 2d 73 65 6c 65 63 74 5b 72 65 61 64 6f 6e 6c 79 5d 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 3a 6e 6f 74 28 2e 77 2d 69 6e 70 75 74 2d 64 69 73 61 62 6c 65 64 29 20 2e 77 2d 69 6e 70 75 74 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 3a 6e 6f 74 28 2e 77 2d 69 6e 70 75 74 2d 64 69 73 61 62 6c 65 64 29 20 2e 77 2d 73 65 6c 65 63 74 7b 62
                                                                                                                                                                                                                      Data Ascii: -select{cursor:not-allowed}.w-input[disabled]:not(.w-input-disabled),.w-select[disabled]:not(.w-input-disabled),.w-input[readonly],.w-select[readonly],fieldset[disabled]:not(.w-input-disabled) .w-input,fieldset[disabled]:not(.w-input-disabled) .w-select{b
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC1369INData Raw: 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 38 70 78 20 39 70 78 20 38 70 78 20 31 31 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 66 69 6c 65 2d 6e 61 6d 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 2d 66 69 6c 65 2d 72 65 6d 6f 76 65 2d 6c 69 6e 6b 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 77 69 64 74 68 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 70 78 3b 70 61 64 64 69
                                                                                                                                                                                                                      Data Ascii: ;flex-grow:1;justify-content:space-between;margin:0;padding:8px 9px 8px 11px;display:flex}.w-file-upload-file-name{font-size:14px;font-weight:400;display:block}.w-file-remove-link{cursor:pointer;width:auto;height:auto;margin-top:3px;margin-left:10px;paddi
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC1369INData Raw: 2d 63 6f 6c 2d 34 7b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 25 7d 2e 77 2d 63 6f 6c 2d 35 7b 77 69 64 74 68 3a 34 31 2e 36 36 36 37 25 7d 2e 77 2d 63 6f 6c 2d 36 7b 77 69 64 74 68 3a 35 30 25 7d 2e 77 2d 63 6f 6c 2d 37 7b 77 69 64 74 68 3a 35 38 2e 33 33 33 33 25 7d 2e 77 2d 63 6f 6c 2d 38 7b 77 69 64 74 68 3a 36 36 2e 36 36 36 37 25 7d 2e 77 2d 63 6f 6c 2d 39 7b 77 69 64 74 68 3a 37 35 25 7d 2e 77 2d 63 6f 6c 2d 31 30 7b 77 69 64 74 68 3a 38 33 2e 33 33 33 33 25 7d 2e 77 2d 63 6f 6c 2d 31 31 7b 77 69 64 74 68 3a 39 31 2e 36 36 36 37 25 7d 2e 77 2d 63 6f 6c 2d 31 32 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 2d 68 69 64 64 65 6e 2d 6d 61 69 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20
                                                                                                                                                                                                                      Data Ascii: -col-4{width:33.3333%}.w-col-5{width:41.6667%}.w-col-6{width:50%}.w-col-7{width:58.3333%}.w-col-8{width:66.6667%}.w-col-9{width:75%}.w-col-10{width:83.3333%}.w-col-11{width:91.6667%}.w-col-12{width:100%}.w-hidden-main{display:none!important}@media screen


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      7192.168.2.449746104.18.160.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC657OUTGET /6579dd0b5f9a54376d296915/65f75020c99f25928927347f_banner-blue-halo.webp HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC618INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:06 GMT
                                                                                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                                                                                      Content-Length: 23574
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: kI2yL3uRQSWZW5KqNaMbP8PThCMXuQay7I29RXR+7AffhNpP1L2pCRjUTEYwvkndpM0eyek1RJ8=
                                                                                                                                                                                                                      x-amz-request-id: FVC0AG6Z8KQDK4ZY
                                                                                                                                                                                                                      Last-Modified: Sun, 17 Mar 2024 20:18:41 GMT
                                                                                                                                                                                                                      ETag: "cd3521a7574865352fcc31cd4d968864"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=31536000, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: VQxidV2D7M0v1MjkNARxPZzB4FkcrZg4
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 9743756
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1b45fce4380-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC751INData Raw: 52 49 46 46 0e 5c 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 50 02 00 c6 01 00 41 4c 50 48 ac 1f 00 00 05 17 20 10 48 da df 79 8e 88 08 cd 41 d0 b6 6d 92 f0 67 bd ed a7 10 11 01 d8 8f e9 f8 51 76 3f 90 7c db b6 24 49 92 24 49 88 ba c0 cc fd 11 3e c1 3e 05 ff ff b3 08 01 ee 00 c4 4a cf 11 fd b7 28 db 6e d8 46 12 e2 9e 2b 02 0f 10 08 69 65 3b d9 2f a0 14 49 92 20 49 aa 1c 89 c7 3e 1d c2 41 09 68 83 3d c3 dc 23 e7 10 44 f4 9f a2 6d bb 75 db 48 85 71 81 83 87 45 65 56 a2 f9 05 c6 91 a4 c6 71 f1 22 0c 42 25 76 b1 bb a0 a3 fc 8e e8 bf 04 47 92 04 a9 29 ae b7 a6 72 7a fa d6 1c 3a c0 f6 0b d6 fd 89 3c 6b 73 1d ee 02 76 82 fd a5 97 56 09 af 9e 4e ae 2e 6e a5 fe be 73 bd ee e9 90 dd 3b d8 fe c5 e2 b9 12 dc 81 ad ab 7f c8 54 1d 6f 80 fa 61 08 af 4e 8d 25
                                                                                                                                                                                                                      Data Ascii: RIFF\WEBPVP8XPALPH HyAmgQv?|$I$I>>J(nF+ie;/I I>Ah=#DmuHqEeVq"B%vG)rz:<ksvVN.ns;ToaN%
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC1369INData Raw: c8 68 8a 1f 23 ea 7b 49 77 0c b4 e6 f9 84 25 ff 68 d0 0d 86 2d 06 4d da b3 38 03 11 e1 22 35 97 47 0c e0 41 dd a2 a5 d9 ec b2 ee 7d 16 80 09 57 ce 15 06 5a 0e 9a d6 6e 16 bb db 36 90 04 13 3c bd 86 63 37 3a b7 58 5a 3d 46 ae 15 02 f0 50 f4 48 c4 a9 f4 93 30 3a 44 a1 57 d2 9f 06 2c 64 41 77 98 17 3f 95 72 e4 41 93 17 a9 45 35 4f 4b 86 a5 4b b3 c7 19 1e 47 5a 25 c7 67 c9 09 47 33 eb f0 fb 84 f7 31 50 a6 c9 25 34 95 08 13 46 c3 6f c6 60 14 97 d0 c3 51 d6 0e 49 8b df 42 53 8b 1f f9 df 11 5a 82 55 0b 44 21 5b 8b fb 40 17 04 47 b3 fa 0d c0 8b 13 27 e6 85 a9 9b 3c 48 f8 39 3d 9d de 1b 08 88 16 ba e5 7a 31 c2 69 7e 78 0d c7 6e a4 45 3c 97 b0 7e 74 39 80 ba 72 71 3d 16 1f 50 f4 55 0a e9 75 27 75 4f 52 ba fd 66 dc f6 ee 22 28 1c 98 e6 3b bb bc 32 21 06 ab 16 f4 6e
                                                                                                                                                                                                                      Data Ascii: h#{Iw%h-M8"5GA}WZn6<c7:XZ=FPH0:DW,dAw?rAE5OKKGZ%gG31P%4Fo`QIBSZUD![@G'<H9=z1i~xnE<~t9rq=PUu'uORf"(;2!n
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC1369INData Raw: 43 77 ae 96 2f d9 8b 46 3c b1 a5 6f fa 7f 8e fc d5 ff b1 19 c8 d5 6f 15 29 12 29 9f d2 f8 28 36 d7 c7 57 26 be ca ad 15 bc 71 0b fb ab ff b7 a5 e6 9a 4a 3f 5f a9 9c b5 bf 8c d1 ac ad 9a bf 35 93 3b 97 cf 0c 07 a3 d6 48 db e7 d2 d4 56 6f dc 4b 72 2d 3b 97 e7 4f b1 f8 66 72 31 ff 01 7b ad 52 db b7 ec 3b d7 b9 55 f0 be 45 93 88 5f d8 95 31 bc 6d 67 67 df f2 ef 5c eb 56 a9 26 f5 81 42 8c be 2b 61 ac 9a d8 e4 9d 2b 5e 10 eb 94 02 f1 0b db 5e e2 8a d5 2f f8 27 94 c6 bc 4c e1 62 a9 67 d3 4c a5 66 d7 8a a3 ae 9d ad a1 5c 23 df d4 21 ff a2 27 e3 e5 da 02 b6 d6 90 72 ed b1 7c aa e1 9c 6e 34 9d f0 f1 fa 09 a5 b3 25 5f a9 45 3c 29 6b 20 ea b2 ab a7 3b ac 6a 6c 29 d3 cf 15 b7 5d cc d2 51 22 a3 d6 8a 93 cc 85 7d eb ee 7a e2 94 52 0b 47 d7 f6 20 e5 04 e3 1f 30 98 4b fb
                                                                                                                                                                                                                      Data Ascii: Cw/F<oo))(6W&qJ?_5;HVoKr-;Ofr1{R;UE_1mgg\V&B+a+^^/'LbgLf\#!'r|n4%_E<)k ;jl)]Q"}zRG 0K
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC1369INData Raw: 19 83 44 4d d3 ab c9 c0 f7 94 30 9c 84 2d 64 30 d4 8d 11 9d a5 f6 50 cb 3d ea ed b5 5d a8 19 26 e9 f5 f2 2a c4 e0 dc a2 68 e5 90 c9 fe 36 65 91 42 3c 36 30 53 e8 23 4c de 8b 4d a5 87 60 13 dd cf 68 a3 8b 82 06 99 be 66 2d 36 fc 63 89 70 e3 0b 8c 40 9a 8a 4c ec 08 a3 bc 07 04 6c c9 dd ba 84 bd 7b aa 30 f8 4c 07 76 41 42 1e 7d b6 41 42 0a af 79 00 75 33 da 57 cb 95 9f c0 49 cd 4a 37 84 b5 b4 81 59 a2 97 9b 5d 02 e6 31 d3 65 1a 77 a3 64 ed ae 0d c0 6e 7c 0e 61 30 ea e2 38 e6 07 c4 52 85 c1 3b c1 d0 66 93 01 6d 21 27 72 cc dd 21 7b 50 99 0c d0 25 91 46 58 85 3d da 57 1b 41 37 d0 00 0e 75 bf c3 e3 ad 08 d8 3c dd 8e cd b4 5c 01 4b c4 dc 4c 4d 09 bd c2 87 5d 8e 69 98 5b 56 39 61 6e 6e 46 98 3f c2 e3 9e a0 53 fe 98 62 82 4d 12 d2 aa 21 ea 3f e5 b2 70 16 5a 43 20
                                                                                                                                                                                                                      Data Ascii: DM0-d0P=]&*h6eB<60S#LM`hf-6cp@Ll{0LvAB}AByu3WIJ7Y]1ewdn|a08R;fm!'r!{P%FX=WA7u<\KLM]i[V9annF?SbM!?pZC
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC1369INData Raw: 42 54 37 33 72 1e 83 a4 67 da c0 f9 02 65 c1 28 87 f0 05 9a a3 8b 4d c9 c4 d3 75 bc 9c 23 d7 04 8f 31 bb 94 52 e3 4d 36 3c 31 e1 e3 3f 83 be 31 86 31 f2 cc b6 99 68 90 b6 48 37 73 5b 3a 96 06 51 33 fc 0a 13 8d be 3f 82 62 66 a4 c8 1e a3 04 30 c4 8b c6 b2 93 ae ae 14 93 b4 7d aa 0c e0 19 1c 33 ef 5d 56 ff e8 56 9b e2 55 62 93 3c 2b b7 98 97 b5 1a ea 9c d7 63 25 bf 4d 3c 46 ec c1 3e d2 2c b3 49 1f b2 25 af 97 88 e2 06 be 31 41 28 ac 24 96 7b d4 da a2 42 a6 2d d7 72 05 45 ae 11 06 b1 18 21 3a 88 bb 5c 1a bd 07 59 cd 4f 66 a1 62 2d 40 ec 1b e3 1a b3 d9 a5 c5 63 9b 66 94 de 04 80 99 d9 9f 5e 99 54 cd f0 1a 61 3c c4 07 81 3e 88 98 19 d1 f7 14 88 3f 7d 40 0d f1 1a 25 d0 69 28 87 82 dc 4d c2 33 a8 64 df b1 b3 bd 54 3e 83 1a e3 31 9e a4 a1 34 9e 92 a2 53 56 71 5f
                                                                                                                                                                                                                      Data Ascii: BT73rge(Mu#1RM6<1?11hH7s[:Q3?bf0}3]VVUb<+c%M<F>,I%1A(${B-rE!:\YOfb-@cf^Ta<>?}@%i(M3dT>14SVq_
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC1369INData Raw: e5 58 fb 1b 90 a1 d7 28 47 67 d6 6b 15 22 dd 2c db d5 41 9f e0 6a e2 fe c6 a1 1e f4 b1 34 a3 f0 56 63 6b 59 54 c8 64 0f 21 eb 68 d5 80 31 3c 15 d1 fb 48 0c 2a 94 a2 97 b5 12 7c 87 99 59 8d b5 72 44 fa 07 16 39 18 f3 f2 25 e0 0d 04 9f ab 01 f5 b7 d8 da fd c0 2c 75 26 22 ca 34 96 38 34 b3 a8 75 8e 84 ac ed f8 09 b5 47 cb a1 56 fc b4 1c 50 54 cf 1e 50 45 1f 24 44 c5 2c d9 a9 9b 00 32 2d 92 f8 79 39 02 28 cb f6 25 1a a0 b0 cf a2 e3 99 c6 ca fe 71 3d a7 88 9d 59 6a cc b4 e6 0b 58 3b 31 ea b9 e3 cd b2 e9 e5 a3 b3 11 53 4b cb 8c d2 07 99 4d d3 a7 cf b2 b6 87 70 b0 f6 28 11 6e c5 9b 38 20 f0 d4 36 52 56 9a 51 f7 73 17 5c 27 eb 2b 66 66 25 86 9c ac 83 ff d4 1d 9c 8c c5 83 e0 a5 65 95 4e d1 b9 d9 66 d1 87 60 96 ca 73 31 06 4b 0b bf 05 5f a0 eb fb 1b 60 51 73 f6 cc
                                                                                                                                                                                                                      Data Ascii: X(Ggk",Aj4VckYTd!h1<H*|YrD9%,u&"484uGVPTPE$D,2-y9(%q=YjX;1SKMp(n8 6RVQs\'+ff%eNf`s1K_`Qs
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC1369INData Raw: ec 6e 54 ae 66 24 1e f8 c4 f8 d0 dc 2d 44 c4 51 8c d7 ad 6f f4 57 5c e5 76 91 14 01 ee 11 b1 ba 1f a9 c7 c4 11 33 33 e3 51 b4 8a 5e 91 2b 7a d5 ca ba 10 d9 68 f3 c4 e5 66 b5 32 9f 2a 37 23 81 5b d7 cd a2 07 5c 39 de 0b 24 e1 c1 e0 01 e8 53 76 d1 52 15 51 6a aa a7 3c 57 3b 90 7e f4 4a 4c b9 6f 4a d1 61 b6 d9 59 c5 09 7c 33 a5 6e 9b 81 15 ef 39 c9 3d 9a a7 bb 01 bb 6f 15 fa f4 07 9c 42 bd 8d cc e4 38 8c d7 2d 45 11 9b 19 17 de fc f6 76 61 af 44 39 70 ec 6d 72 0b 4f 20 7b ab b2 45 f3 04 76 d9 08 94 9a 9a a7 57 88 31 5a f2 9c 80 77 43 f2 b6 b5 47 2f 38 db 59 e8 00 a4 f6 c7 f3 e8 47 a6 db 1f ff 0b ee aa 85 3e c3 a5 e8 65 cb d1 09 f8 21 af 25 b9 9c eb d5 cc 7c c2 fe 8e 73 a1 24 3c 18 30 80 d7 46 7d 4f 38 99 c2 23 d8 60 08 43 a5 ee cb a2 d8 a4 79 02 c9 be c0 de
                                                                                                                                                                                                                      Data Ascii: nTf$-DQoW\v33Q^+zhf2*7#[\9$SvRQj<W;~JLoJaY|3n9=oB8-EvaD9pmrO {EvW1ZwCG/8YG>e!%|s$<0F}O8#`Cy
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC1369INData Raw: 07 d7 22 9e 82 df 2c 3d d8 7f e3 d1 f6 e8 30 2c bb f2 54 7f 7c bd 77 21 e2 5d a3 4f e4 a0 d6 d6 9c aa 6d f5 4b 31 c2 59 b1 f9 68 2d 22 16 3c 4e a7 2d c7 9e e9 dc 4a 14 fb 18 b2 8c 8b d0 f2 69 fc 83 7e 6b 48 08 b9 81 71 b8 00 18 63 a6 10 42 7f 2d 2b 03 9e d3 a0 94 a1 94 ac b4 a2 22 da 53 b6 00 63 26 5b a2 7f 21 a0 08 b6 50 50 e0 d8 c6 6c 73 cb 74 3d f9 42 13 aa 98 15 27 dc cc f9 d4 77 f1 c2 a5 e5 ba 2a 0f 70 ca e5 66 46 c3 20 cf 2a 54 21 ea 89 89 54 f5 3b 88 86 a4 c6 27 84 98 4d 73 b0 78 eb e1 27 e9 75 7f d9 02 8e 56 32 84 c6 17 5d 09 24 37 fc 71 76 ac cc f6 7f 2d d1 39 cd b7 e1 44 87 73 b0 3c d6 bc 63 68 a9 a6 e4 f3 50 71 cc 55 d6 44 53 b7 e1 ae b5 4b 68 fb c6 49 36 2d 25 f6 66 25 60 43 a5 8f 99 3b 08 c2 b1 55 d4 70 79 b2 4d cf 0c fa b3 2d f1 07 7f 0f cb
                                                                                                                                                                                                                      Data Ascii: ",=0,T|w!]OmK1Yh-"<N-Ji~kHqcB-+"Sc&[!PPlst=B'w*pfF *T!T;'Msx'uV2]$7qv-9Ds<chPqUDSKhI6-%f%`C;UpyM-
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC1369INData Raw: df 00 c9 b6 5c 55 88 ca 4a f9 1d 85 28 e3 5f 03 97 b9 53 50 be cf 82 f7 a2 2b 82 9f aa 70 65 90 20 39 71 c4 0a ab 39 b6 a2 9c 03 70 94 c7 4f f5 8c 60 79 04 73 64 d7 4b db e6 24 33 64 51 f8 06 26 70 1d 8c fe 5f d8 47 ce 71 21 2a 8a 92 b5 ef bf bd 67 67 92 c9 39 22 c5 99 c0 9e c5 f5 c3 9e 4b 0f 58 23 c1 d3 c1 a5 75 77 ac 42 58 7c dd d5 c6 f8 25 47 18 3a e3 54 3c c7 44 3b 4a 73 66 c5 d5 2a 03 5d c9 32 93 cd 6d 8b 5d 8c 29 fc c2 f7 04 6f a0 72 56 3d 34 18 55 42 84 ab 0b 03 27 8e 3a b1 86 6f da aa 9d d8 09 64 fd 97 dc 68 d7 c8 31 e5 bc e2 31 89 06 3c b7 8e 7a e8 f2 0d 07 27 cf 42 5a 01 25 e5 b1 66 59 22 af fb 82 32 38 2c 5b b7 e0 5e dc 2d 8e b2 86 07 e2 af 98 0f 81 ed 45 91 ce 04 b5 b6 c7 0a a2 08 61 29 d7 a2 c0 62 c7 b0 a3 36 e3 98 34 bd 04 37 42 08 a3 85 dd
                                                                                                                                                                                                                      Data Ascii: \UJ(_SP+pe 9q9pO`ysdK$3dQ&p_Gq!*gg9"KX#uwBX|%G:T<D;Jsf*]2m])orV=4UB':odh11<z'BZ%fY"28,[^-Ea)b647B
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC1369INData Raw: 05 a8 ac 10 5e 25 38 57 a3 e5 0b 1d 0a b1 c1 2b ef ee 6e f5 e1 59 0f ec 65 af c1 b8 f8 c6 c0 b0 81 aa 88 19 6a 87 ee 2d ad fe 4e 5d fe fe 6b 8e b4 6a 12 52 62 d4 00 aa 3d f2 da fa 67 f4 d5 68 34 68 0e aa 0e 06 58 f1 8e 16 c4 e0 9a aa cc 97 f5 29 dd 2d 81 5a 91 48 e7 b0 27 f4 76 de e8 83 13 e6 16 5a fd 90 8a 38 54 0b e8 5a f5 84 77 54 c6 4e 9a 51 43 ff ee 19 37 28 0d 3d 68 aa 7e 02 e8 5e f0 a9 2b 17 a2 3f f8 fd 5b 26 47 48 41 d6 86 9d 1c 9c 11 db c4 be 61 13 4c da e6 b8 24 5b b9 11 cb 6f 55 97 95 5c b9 36 c8 69 b4 9d 1f 4e d5 6e 74 0b af de 15 25 44 38 bc 37 a8 c1 db b1 84 90 6a 75 70 1f 8f dc f2 ea 0d 13 9a c1 d2 a5 92 12 74 86 12 e8 c1 db b1 88 14 0b 4d 07 19 0b e5 41 01 24 da 1a dc 90 0f b1 a4 3f a0 80 f3 30 b9 4a 9e 4d 63 9e de 2d 8e 7a 31 7e cd db 3f
                                                                                                                                                                                                                      Data Ascii: ^%8W+nYej-N]kjRb=gh4hX)-ZH'vZ8TZwTNQC7(=h~^+?[&GHAaL$[oU\6iNnt%D87juptMA$?0JMc-z1~?


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      8192.168.2.449748151.101.1.2294432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC595OUTGET /npm/@snowplow/browser-plugin-button-click-tracking@latest/dist/index.umd.min.js HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.jsdelivr.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC758INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 4747
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: *
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, s-maxage=43200
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      X-JSD-Version: 3.24.3
                                                                                                                                                                                                                      X-JSD-Version-Type: version
                                                                                                                                                                                                                      ETag: W/"128b-VPBc3TS/x79UxtxtPHjWFkwCxTo"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 28879
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:06 GMT
                                                                                                                                                                                                                      X-Served-By: cache-fra-etou8220149-FRA, cache-ewr-kewr1740031-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC1378INData Raw: 2f 2a 21 0a 20 2a 20 42 75 74 74 6f 6e 20 43 6c 69 63 6b 20 74 72 61 63 6b 69 6e 67 20 66 6f 72 20 53 6e 6f 77 70 6c 6f 77 20 76 33 2e 32 34 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 73 6e 6f 77 70 6c 6f 77 2f 73 6e 6f 77 70 6c 6f 77 2d 6a 61 76 61 73 63 72 69 70 74 2d 74 72 61 63 6b 65 72 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 53 6e 6f 77 70 6c 6f 77 20 41 6e 61 6c 79 74 69 63 73 20 4c 74 64 2c 20 32 30 31 30 20 41 6e 74 68 6f 6e 20 50 61 6e 67 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 20 2a 2f 0a 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73
                                                                                                                                                                                                                      Data Ascii: /*! * Button Click tracking for Snowplow v3.24.3 (https://github.com/snowplow/snowplow-javascript-tracker) * Copyright 2022 Snowplow Analytics Ltd, 2010 Anthon Pang * Licensed under BSD-3-Clause */"use strict";!function(n,o){"object"==typeof exports
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC1378INData Raw: 6e 2c 65 29 7b 6e 75 6c 6c 21 3d 65 26 26 22 22 21 3d 3d 65 26 26 28 6f 5b 6e 5d 3d 65 29 7d 3b 72 65 74 75 72 6e 7b 61 64 64 3a 69 2c 61 64 64 44 69 63 74 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 6f 29 26 26 69 28 6f 2c 6e 5b 6f 5d 29 7d 2c 61 64 64 4a 73 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 72 29 7b 76 61 72 20 69 3b 69 66 28 69 3d 72 29 6e 3a 7b 69 66 28 6e 75 6c 6c 21 3d 72 26 26 28 72 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 7b 7d 2e 63 6f 6e 73 74 72 75 63 74 6f 72 7c 7c 72 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 5b 5d 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 29 66 6f 72 28
                                                                                                                                                                                                                      Data Ascii: n,e){null!=e&&""!==e&&(o[n]=e)};return{add:i,addDict:function(n){for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&i(o,n[o])},addJson:function(n,o,r){var i;if(i=r)n:{if(null!=r&&(r.constructor==={}.constructor||r.constructor===[].constructor))for(
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC1378INData Raw: 70 70 6c 79 28 63 6f 6e 73 6f 6c 65 2c 6f 28 5b 63 5d 2c 72 2c 21 31 29 29 29 7d 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 63 3d 32 3b 63 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 72 5b 63 2d 32 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 63 5d 3b 6e 3e 3d 69 2e 65 72 72 6f 72 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 26 26 28 63 3d 22 53 6e 6f 77 70 6c 6f 77 3a 20 22 2b 65 2b 22 5c 6e 22 2c 74 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 2e 61 70 70 6c 79 28 63 6f 6e 73 6f 6c 65 2c 6f 28 5b 63 2b 22 5c 6e 22 2c 74 5d 2c 72 2c 21 31 29 29 3a 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 2e 61 70 70 6c 79 28 63 6f 6e 73 6f 6c 65 2c 6f 28 5b 63 5d
                                                                                                                                                                                                                      Data Ascii: pply(console,o([c],r,!1)))},error:function(e,t){for(var r=[],c=2;c<arguments.length;c++)r[c-2]=arguments[c];n>=i.error&&"undefined"!=typeof console&&(c="Snowplow: "+e+"\n",t?console.error.apply(console,o([c+"\n",t],r,!1)):console.error.apply(console,o([c]
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC613INData Raw: 75 74 45 6c 65 6d 65 6e 74 26 26 22 62 75 74 74 6f 6e 22 3d 3d 3d 72 2e 74 79 70 65 29 7b 69 28 72 29 26 26 28 69 3d 72 2c 28 72 3d 7b 7d 29 2e 6c 61 62 65 6c 3d 22 49 4e 50 55 54 22 3d 3d 3d 69 2e 74 61 67 4e 61 6d 65 3f 69 2e 64 61 74 61 73 65 74 2e 73 70 42 75 74 74 6f 6e 4c 61 62 65 6c 7c 7c 69 2e 76 61 6c 75 65 3a 69 2e 64 61 74 61 73 65 74 2e 73 70 42 75 74 74 6f 6e 4c 61 62 65 6c 7c 7c 69 2e 69 6e 6e 65 72 54 65 78 74 2c 69 2e 69 64 26 26 28 72 2e 69 64 3d 69 2e 69 64 29 2c 69 2e 6e 61 6d 65 26 26 28 72 2e 6e 61 6d 65 3d 69 2e 6e 61 6d 65 29 2c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 6c 65 6e 67 74 68 26 26 28 72 2e 63 6c 61 73 73 65 73 3d 41 72 72 61 79 2e 66 72 6f 6d 28 69 2e 63 6c 61 73 73 4c 69 73 74 29 29 2c 28 69 3d 72 29 2e 63 6f 6e 74 65 78 74
                                                                                                                                                                                                                      Data Ascii: utElement&&"button"===r.type){i(r)&&(i=r,(r={}).label="INPUT"===i.tagName?i.dataset.spButtonLabel||i.value:i.dataset.spButtonLabel||i.innerText,i.id&&(r.id=i.id),i.name&&(r.name=i.name),i.classList.length&&(r.classes=Array.from(i.classList)),(i=r).context


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      9192.168.2.449747104.18.160.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC664OUTGET /6579dd0b5f9a54376d296915/66267cd1946bdc414612a045_banner-blue-halo-mobile.webp HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:06 GMT
                                                                                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                                                                                      Content-Length: 11112
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: p4x6HN1xxlACclsPyCooqJeyly1+SQpSDYgdp6+A2BfoGP6VZRY35v2eorepfYTMsM0y6nqiV3s=
                                                                                                                                                                                                                      x-amz-request-id: 674THVYTRCAQ75KT
                                                                                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 15:05:55 GMT
                                                                                                                                                                                                                      ETag: "308d32f3c0dd65a14316ec46469ba463"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=31536000, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: 5.DnT5LYsjXZnxPaoCXpF7pRsl7yIEO1
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 21228
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1b45e1b0c84-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC753INData Raw: 52 49 46 46 60 2b 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 18 00 00 00 28 01 00 e3 00 00 41 4c 50 48 72 1d 00 00 01 19 85 6d db 36 c8 82 47 db ff 0f 4e 8f 88 e8 ff 04 a4 24 55 45 bc dc 27 03 f9 25 67 4e 27 49 62 6d 20 7e 1e f8 03 c0 11 b7 bb 1b 88 88 cb 51 d0 b6 0d e3 f2 a7 bd cb 20 22 26 00 f2 a8 50 a9 e6 50 f5 92 dc 36 12 24 a9 bc ff ff 73 02 53 69 5b 11 d5 7b 8f 98 00 09 92 24 c9 6d 23 85 00 61 01 42 d9 3d f0 7d 3c c0 b7 23 49 96 24 d9 b6 95 d2 f3 ff bf 78 02 25 40 b8 0a 8b 9a c5 65 bc 46 84 45 c9 b6 85 b6 95 70 1e e6 5e 5d 50 9f 7d 90 2c 27 33 3f a0 c7 e3 7e 97 bf a3 6b 1b ae 33 4b 52 bc 3a 73 48 d0 b9 f9 02 fc 63 88 ac 7e 39 b7 e9 96 19 c5 4c 50 4b e1 29 cd 05 c1 f3 82 4a 82 53 70 d6 e0 a4 aa 7d 3d ac 0e 29 4f e0 0d e5 ef ff 1f f3 f7 10 72 18 59 90
                                                                                                                                                                                                                      Data Ascii: RIFF`+WEBPVP8X(ALPHrm6GN$UE'%gN'Ibm ~Q "&PP6$sSi[{$m#aB=}<#I$x%@eFEp^]P},'3?~k3KR:sHc~9LPK)JSp}=)OrY
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC1369INData Raw: 85 55 fe 15 29 33 3a 52 46 0f 12 44 00 62 0b e3 52 92 00 30 08 72 ef 8b 99 bf 32 8c ab e5 37 a6 b1 5d 5c c6 ea 20 ab 8d f2 a9 86 68 e0 5f 40 98 43 8a b7 13 c4 ba 38 e8 93 5e 04 02 88 62 74 e9 53 17 d4 dd f8 ca ef be b0 8b 68 ea d2 7f a1 88 4a d4 ed 84 21 f9 75 8c 84 bf 9f 80 10 61 88 45 49 49 08 05 37 f8 a4 9a c5 51 38 b4 4b c2 a5 66 d7 4f 6e 79 b0 10 27 c9 55 8a 89 6e 01 ef a4 d1 05 a9 04 c8 08 32 f1 0a 5a 40 3f de a8 dc 7e 34 18 41 fe 6f 73 23 98 10 46 89 13 31 0f 4a 15 0d fe a0 17 d4 22 02 b4 a1 11 52 8a 2b e7 74 d2 4a 28 86 78 bf 61 60 fb 97 44 f9 8d 40 45 e7 c5 ce 6d 39 1c 68 55 5c 6c 07 76 31 65 98 84 b9 c5 34 53 9f 68 1d 8e 78 f3 30 a0 45 5b 75 33 a9 e8 d0 ad c5 d1 33 9f 12 d6 a9 c4 23 78 2e 21 35 ac a0 63 8b 0f c4 73 cd 6c f0 cc a3 dc ce 7e 9c ec
                                                                                                                                                                                                                      Data Ascii: U)3:RFDbR0r27]\ h_@C8^btShJ!uaEII7Q8KfOny'Un2Z@?~4Aos#F1J"R+tJ(xa`D@Em9hU\lv1e4Shx0E[u33#x.!5csl~
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC1369INData Raw: 5b 4b 4b 7e d1 d0 23 8f 5d 83 29 d5 07 a1 de d8 11 fe 24 95 22 9c 5d c9 6d 32 41 d7 fa 1f 3e e3 43 7a 73 96 7e b7 6c fd dd f3 27 a3 6f bd 36 c4 55 d2 c3 8f 00 5f c6 83 f4 6c 9a db 9c 5f dd 17 c6 9a e2 a1 71 a5 61 42 e7 c7 7c a8 f8 00 b6 a6 fe f2 04 45 a9 01 7f 75 a4 15 12 1b cf 08 63 72 f4 c0 44 f8 87 bd fa 90 86 bc fd 68 f3 c2 dd e1 33 dc 88 99 46 2f e4 7f 23 3f 5e 51 8f a3 24 05 76 96 78 98 9c f2 c3 4e cc e8 5b 3e b8 7e bc d4 b3 0d d8 b3 8c 38 08 8e 0d a2 d6 49 09 50 fa a3 73 ce f8 e7 9c e3 37 c3 31 dd 5a 8a e1 86 84 ef f1 d0 ee 41 78 19 50 d7 7e d1 57 06 a4 8f 78 c7 d5 04 0b 15 02 40 2d 4b be 53 da c7 77 4a ef 79 9b b8 6d cf 37 3e bf 46 d8 89 c7 42 67 2e 1e 13 54 88 e7 c3 3b c4 00 68 02 86 ec d9 7f c0 c4 a4 9b cb 30 18 26 63 08 70 1d 5c 69 64 33 47 13
                                                                                                                                                                                                                      Data Ascii: [KK~#])$"]m2A>Czs~l'o6U_l_qaB|EucrDh3F/#?^Q$vxN[>~8IPs71ZAxP~Wx@-KSwJym7>FBg.T;h0&cp\id3G
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC1369INData Raw: 02 9a ef 3c 75 c7 ac 79 25 2f d3 d9 3e c1 24 ba 87 75 c5 11 a3 6b 3f 9b 24 e0 a5 e4 10 30 d3 f2 09 8e 24 2c 2b 06 61 27 3f e2 9b c9 92 4f 40 d5 4d f9 18 75 44 a7 ac fa a5 dd 36 ca c3 0e a7 14 05 1f 93 51 2b dc 2b 50 a1 b8 36 c3 cb 23 fb be 8b 16 92 57 6a 35 b6 14 5e e8 78 82 e0 c7 13 30 15 5f 49 2a 85 15 9d c1 72 eb 87 4e 88 99 d3 88 df a9 3d 34 0d 50 d2 a2 19 bb a0 fe b6 9b 58 d2 1b b1 f3 5b 2b 6a db a2 7f c2 cc 56 a5 dc 1f f4 de 49 8e 24 ec d9 59 d4 ab 45 19 0b 94 c7 bc b1 71 0b df 09 39 b4 c3 10 0e 50 f4 c0 ef a7 af 46 39 2c 63 91 d5 2c 3b ad f7 50 89 93 2b 3c 1c f6 b0 d8 ad 14 66 78 c0 30 7b fd c2 6e 91 4c d0 0b 5e 81 81 4d 40 75 8c 16 90 a1 3c 9f b4 14 4e 14 fe d4 1a 1c 76 94 07 2b 3d 2e 9f dd 98 c4 0e 79 fb 37 bc 1b 6a 24 5e 44 03 f4 17 1a 14 3d c8
                                                                                                                                                                                                                      Data Ascii: <uy%/>$uk?$0$,+a'?O@MuD6Q++P6#Wj5^x0_I*rN=4PX[+jVI$YEq9PF9,c,;P+<fx0{nL^M@u<Nv+=.y7j$^D=
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC1369INData Raw: 4a 36 9e 77 fd 96 52 f2 a3 ba 2b d3 63 de 0b 07 f3 bc 88 24 00 82 12 b4 6a 68 8e 54 46 2e b7 a8 47 66 72 1c 9b ca cb 7c 5d b7 0b 40 f8 60 d8 b3 ac 31 3f 3f 97 a3 5b a7 04 82 2e 0d b8 38 1e f0 4d 57 8e 27 e0 51 3f 50 e4 cb 9c a2 99 6f 4a a5 f3 37 db 09 88 a2 99 14 e1 04 67 61 b7 29 fc 8e 96 9c c3 6b c3 24 4e 0b 10 cd 2b 3c cc 89 77 e2 f9 57 9e e3 6a 85 47 be 37 0d d5 08 72 da 5f 0f 09 3c 4a 96 63 25 22 8d 82 cc e5 aa a5 38 3e b5 b6 cc ad ec 70 19 23 fc 64 71 75 2a 8b 24 ee b0 4c 53 1b 9d 9c da 07 f2 ae c3 28 31 8b 64 45 82 40 a8 a0 aa c4 04 fd 6d e5 58 44 8f 9a 76 e4 09 5f 99 d4 71 25 07 ae a3 dc f8 e0 e4 ea 01 67 e9 82 02 51 1a 02 10 b1 a4 e9 37 b8 7d e5 65 da 61 f1 f2 f2 43 d0 15 27 65 b5 71 e7 a8 47 19 46 66 53 68 c2 79 2a 42 37 1e 93 ad 81 6c 42 98 8c
                                                                                                                                                                                                                      Data Ascii: J6wR+c$jhTF.Gfr|]@`1??[.8MW'Q?PoJ7ga)k$N+<wWjG7r_<Jc%"8>p#dqu*$LS(1dE@mXDv_q%gQ7}eaC'eqGFfShy*B7lB
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC1369INData Raw: e4 55 32 b0 09 fd b6 2f 2f 0f 16 59 43 e8 3c 8f 6d 29 cf 94 96 b3 53 9b d7 f9 04 a3 1a fa 81 3a 05 18 c3 73 53 fb eb 1a e2 da 98 22 e0 dc 21 fc d9 86 1e 7a b6 6a 26 3c 58 e7 2b 26 f1 f5 c3 ba 24 c0 d7 53 f6 da 50 99 28 1c 51 44 fe f0 03 e7 95 a8 be 7e a0 b3 83 05 4b 78 a5 7d 63 54 cb f7 4e a8 30 e5 ce 08 1e 03 32 4c d4 bf cf bd 7d 4f 7d 64 3b 3d c0 94 34 a9 7a 04 9e b6 fa 11 64 47 35 07 3d 25 a3 63 af 75 d0 94 05 3f 89 0f 6f 34 e6 43 36 c3 88 1c 50 69 a7 4d 0b 9e 57 92 86 2b 69 21 d8 5c 09 63 3d 20 c4 9b 68 46 d0 aa f6 aa 25 2e 14 a3 e1 df 17 3c ec 0d a8 79 b4 eb 83 9a c0 41 f0 54 a0 73 b7 0b a9 c0 a1 59 07 d7 b5 cd 64 dc e4 58 e8 63 a3 ed b3 26 41 b0 a5 6d 0e 74 7a 50 54 e5 0a d1 84 f5 43 4e aa 3d 6d 78 c9 c5 5a 65 04 00 9c 15 f5 04 3f 7a 72 55 a3 af 1e
                                                                                                                                                                                                                      Data Ascii: U2//YC<m)S:sS"!zj&<X+&$SP(QD~Kx}cTN02L}O}d;=4zdG5=%cu?o4C6PiMW+i!\c= hF%.<yATsYdXc&AmtzPTCN=mxZe?zrU
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC1369INData Raw: 4b a5 a4 23 25 23 38 09 18 b0 12 09 67 6e 96 d2 51 38 d4 8d ff a8 c0 b6 bb 38 23 cc f1 be 85 c6 af e9 b7 cf a2 52 69 d1 99 b9 f3 7f ed 37 c0 7a 7c ff 55 bc 87 9f 0b 4e 53 a3 0f d6 77 fd 9e 4a f2 8d f2 ef a0 15 a2 0e d2 e5 8b 64 df 44 29 ab 77 df cc a7 d2 1e f5 aa 00 7f 1f fe d7 ff 13 da a3 fb 0f fb 5f e6 ff 2e fd a9 fd 3f fb 3d f0 03 fc a3 fa 3f fd 0f 5d ef 5d 7f b3 de c2 9f ac 81 26 b3 ca bd 22 85 e0 d7 ee fe 68 31 91 c0 db 2f 4c 75 28 a3 f8 58 23 e9 e5 8d 91 ce a7 f8 72 93 b6 64 5b 4c 72 53 c4 b8 58 a9 13 b4 c3 ff fe 75 13 73 13 cc 1d a8 45 69 20 42 1a bc f8 3d 1f 56 4d 1a 80 0f 46 df 04 a3 46 de c7 61 ce 4e 42 3c d5 e9 7f fc 85 bd 93 c2 9b d2 2b eb 80 65 43 4f 08 33 ac 36 39 cb 3d 52 77 ab 08 57 0e 51 a9 41 e2 f7 14 a0 0b cc 19 65 5b 94 c5 3e 14 45 16
                                                                                                                                                                                                                      Data Ascii: K#%#8gnQ88#Ri7z|UNSwJdD)w_.?=?]]&"h1/Lu(X#rd[LrSXusEi B=VMFFaNB<+eCO369=RwWQAe[>E
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC1369INData Raw: 83 88 c3 8c 8d 30 d1 dc 57 10 dc f8 d0 d2 72 bf ae 9b 35 2d 01 fe 00 d1 c4 6d 4b 6a 5e 13 34 6e 27 2d a9 3a 7b 7d 1c 9f 81 f1 cd 8e 58 31 51 35 6e 05 aa 19 22 c5 d8 06 c7 fe 7d 2c 68 69 83 6a 27 e8 da d2 cb 9e 67 0b db f4 86 56 cf 53 b5 99 a5 41 ee 1c bc bb 53 ea 70 15 ab 90 d7 bf 45 d8 16 d3 47 86 00 03 58 d7 7e a6 68 cb d6 a8 6d e5 9c 49 d6 d5 e1 26 85 22 bf 90 4e 89 b3 23 28 f0 69 ba e6 69 07 78 82 f3 57 a4 75 69 06 37 99 ba ba aa 6a e6 40 2c 87 c1 93 67 68 e7 3e 32 bc 27 b2 3d e6 6c 0f 80 72 27 ef 33 88 cc 8b 8e 97 b3 fa c0 87 a2 ef 7f 0b 81 1b fa ce d8 bc 95 b0 1e b7 51 74 04 8e 49 9f 3a 31 a7 9c 11 8b ae a8 0a 69 df 88 a7 13 df 98 bd fc 29 21 e5 05 f0 55 65 be 6d 4d 67 f8 9e 26 15 59 7b a5 e1 73 2f 5a 65 3b 38 13 a1 42 2b 25 5e 81 4e 04 8a f9 20 cf
                                                                                                                                                                                                                      Data Ascii: 0Wr5-mKj^4n'-:{}X1Q5n"},hij'gVSASpEGX~hmI&"N#(iixWui7j@,gh>2'=lr'3QtI:1i)!UemMg&Y{s/Ze;8B+%^N
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC776INData Raw: 35 e5 0e 3f ae 1a a9 03 4a 20 80 e3 58 54 07 56 fa 02 61 91 a8 f7 e8 7e 1b 0f d4 0d 9b 33 d8 ae 58 e1 44 28 27 55 29 96 fb 1b 74 1f ad f2 cb 0b 58 4a e5 30 7e e7 ff 34 a9 a4 f6 0a d4 07 cd 81 20 a1 96 50 03 b8 55 d4 35 1c 85 cd bf 5c 82 53 24 f3 9d 34 33 e4 65 ea d1 1e f8 bc 03 56 0f bd 76 5b fa 39 29 6f 1a 33 11 a1 40 2e 5f a9 0b b3 36 14 33 c0 0e a8 90 44 a5 df a4 df 6b eb 6d 92 3f 1e f0 b5 5a b3 ad 27 c1 51 6b ac a5 62 4b b2 00 00 00 09 f8 59 00 5b 12 00 6c e4 5a 6d 11 ce 70 cc 3e ce 32 5d b2 bb 4b 14 61 db 7f e4 cb c5 7d a2 12 89 e4 7c 8a 3a cd e9 ed aa 74 70 b5 85 27 6a ab 2f 99 45 55 9f c6 7d b6 44 3b 24 47 f0 d6 2d 9c 22 41 95 1a 9d 1b 75 e1 52 43 91 00 dc e0 6f 58 1d aa bf a7 90 7f ea fb dc 36 87 ad e9 c7 f6 ae 45 a0 93 8c 84 b4 0a d1 f8 3b 46 00
                                                                                                                                                                                                                      Data Ascii: 5?J XTVa~3XD('U)tXJ0~4 PU5\S$43eVv[9)o3@._63Dkm?Z'QkbKY[lZmp>2]Ka}|:tp'j/EU}D;$G-"AuRCoX6E;F


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      10192.168.2.449744142.250.181.2284432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC627OUTGET /recaptcha/api.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                      Expires: Fri, 20 Sep 2024 12:29:06 GMT
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:06 GMT
                                                                                                                                                                                                                      Cache-Control: private, max-age=300
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC641INData Raw: 35 39 61 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                      Data Ascii: 59a/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC800INData Raw: 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 2e
                                                                                                                                                                                                                      Data Ascii: AACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.
                                                                                                                                                                                                                      2024-09-20 12:29:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      11192.168.2.449751104.18.160.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC660OUTGET /655d92689c415e9fefcf2368/655d92689c415e9fefcf2400_Hero-grapic-right-02.png HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:07 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 5002
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: bFgTwodJJG5mDtD+rxPE2KwNVF/rFzNjz9XwG3gupt0i1usAevzx8TN1qnd6NazOqqld5niV+EA=
                                                                                                                                                                                                                      x-amz-request-id: 4YCWPAEVDDMJMV8N
                                                                                                                                                                                                                      Last-Modified: Wed, 22 Nov 2023 05:32:26 GMT
                                                                                                                                                                                                                      ETag: "d360d7cfb07b3fdc3fbc56204caa4c06"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=31536000, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: ds4He9jpqLhVudpNkauPNw12aaYIjxRr
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 9743375
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1b82e824204-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC753INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 4d 00 00 00 c0 08 06 00 00 00 80 a9 31 76 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 13 41 49 44 41 54 78 5e ed 9d 5b ac 1d 55 19 80 67 66 9f d3 f6 40 8a 28 09 97 16 6c 69 29 2d 21 be 00 0f 20 04 2d 41 43 1b 2a 17 49 23 f0 82 3e c8 03 2a 3e 68 8d f1 92 12 83 89 8a a6 51 43 94 f8 e2 13 5a 88 09 c1 96 a2 24 dc 09 6a d1 88 31 88 2d 4d 9b 9e 04 2a 37 e9 dd 9e 73 f6 38 b3 f7 9e bd 67 66 cf 65 ad 35 6b 66 d6 9e f9 9a 40 da ee 75 f9 d7 f7 ff f3 75 cd 65 9f b1 2d 7e 41 a0 65 04 36 be 74 e0 6e c7 72 7e 51 e6 b2 dd c8 e0 76 99 53 0d c6 76 2d d7 b2 f7 ef fc f8 f9 17 56 30 59 ab a7 a8 22 9b ad 06 cc e2 cd 23 50 b6 34 ab 17 a6 cf d8 9f d5 de bf 03 69 96 5e 70 48 b3 74 c4 4c 60 1a 81 b2 a4 59 9f 2c 03
                                                                                                                                                                                                                      Data Ascii: PNGIHDRM1vsBIT|dAIDATx^[Ugf@(li)-! -AC*I#>*>hQCZ$j1-M*7s8gfe5kf@uue-~Ae6tnr~QvSv-V0Y"#P4i^pHtL`Y,
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC1369INData Raw: 8a 48 d3 b1 ad 23 ab 16 bb 4b b5 31 ce d8 43 9e 70 6d f7 6f 27 ac 6e b7 5b cd 46 f3 94 6b af fb eb fa 0b f6 6a 5b 5b 81 81 90 66 01 78 74 85 40 1e 81 3c 69 ea 90 65 10 83 36 69 0a 78 f0 84 f7 42 22 4f 9a 56 55 ef 4d 3a d5 b5 d7 20 cd bc 6a e3 73 08 34 80 40 96 34 8b 9e 8e c7 f1 20 cd 6a 0a 86 9d 66 35 9c 99 a5 a5 04 92 a4 39 be 91 1b 1c 86 a1 53 71 91 d3 71 ed d2 14 d8 61 06 73 b2 d3 6c 69 41 b3 6c 08 94 4d 20 2e cd c4 d3 f1 82 b2 2c 7c 7a 2e 21 4b a4 99 7f 43 ae ec 9a 62 7c 08 34 9a 40 58 9a 3a af 5f 26 41 53 3a 3d 57 10 a6 3f 37 3b cd 46 97 2d 8b 83 40 7d 04 02 69 7a cf 0b 85 ee 9e 8f 9f 8e eb b8 4e 26 25 4d 45 59 d6 b1 d3 f4 43 9d e3 46 50 7d 45 cc cc 10 a8 92 c0 b8 34 cb 11 a6 bf 26 61 69 16 14 66 95 3b 4d 3f 54 ff bf 79 a4 59 65 d9 32 17 04 ea 23 f0
                                                                                                                                                                                                                      Data Ascii: H#K1Cpmo'n[Fkj[[fxt@<ie6ixB"OVUM: js4@4 jf59SqqasliAlM .,|z.!KCb|4@X:_&AS:=W?7;F-@}izN&%MEYCFP}E4&aif;M?TyYe2#
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC1369INData Raw: c2 c2 8c 98 2a 6d 97 99 24 cc c8 9e b6 47 3d 22 cd 54 03 c6 8e 9e 40 98 69 5b cd a4 f8 9a 2a 4d 43 85 19 97 66 59 3b cc 20 ad 48 53 5c 62 55 b7 6c 8f 34 43 2b 1d fb 07 5f 59 9a e3 f2 5b e2 9d 65 0f 77 9a b2 bb cc 5c 69 0a 6c 55 bc 39 bd 56 93 b7 d3 8c a3 ac fa 48 10 40 1b ec 34 a5 84 29 30 6e d2 52 91 66 d5 05 20 3e 5f e3 a4 69 0f ae 69 0a ef 32 23 e7 db 32 bb cc e4 dd 62 b6 34 33 4e cb 35 09 73 b0 f7 9d 1c 69 4e 80 2c 83 c3 69 f9 74 d7 f2 f3 2b fc 4b 51 98 fe bf 7a dd 79 ae 69 0a 73 ae b8 61 63 a5 39 bc a6 18 93 91 ea 2e 73 7c d3 98 23 cd c4 1b 40 19 a7 e5 2d 97 66 2d 85 28 29 b5 65 9e 34 67 44 a5 29 39 f6 f0 b8 1f f4 43 9a 15 9b 50 62 ba 5a 6a 55 22 3e a9 a6 fe 8d 20 7f a7 29 bc cb 14 3a 2d ef db 2c 53 9a a1 0f 17 7b 07 d5 ca d3 a6 46 37 82 22 2b 28 f7
                                                                                                                                                                                                                      Data Ascii: *m$G="T@i[*MCfY; HS\bUl4C+_Y[ew\ilU9VH@4)0nRf >_ii2#2b43N5siN,it+KQzyisac9.s|#@-f-()e4gD)9CPbZjU"> ):-,S{F7"+(
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC1369INData Raw: e8 27 3c 25 02 a9 d2 94 96 e5 c0 36 a5 5c bf 4c 7d c4 45 60 cd b9 3b cc e8 e3 44 fd f3 d0 bc 4b 05 93 72 4d d3 19 3c 72 94 c1 09 69 0a 14 11 4d 20 30 22 90 2f 4d 91 1b 27 03 a9 89 3d ac 2e f1 38 91 66 59 46 f7 44 09 b2 14 10 a6 7f 71 d6 b5 3d 69 5e 37 09 77 cf 91 26 07 3b 04 74 13 18 93 a6 f4 0e 53 f8 f9 4b 09 59 66 9e 0a e6 20 10 91 fc e0 b6 54 da dd f1 d4 19 06 63 b7 56 9a 82 77 cd 03 7e 9c 9e eb 3e 5c 19 cf 04 02 f6 ed bb f6 0c bf f7 36 ba 6e 95 1e 5a af 4d 4f 1e a2 8f 12 05 63 09 4a b3 84 dd e5 68 87 99 b2 bb cc db 61 c6 45 ec ba 5f 9a 8c e7 34 73 76 9a 85 4f cd b3 73 8a 34 4d 38 c4 89 41 37 01 fb f6 9d ff de 36 da 19 78 bf 13 3b c7 ee 75 91 68 2a 14 77 57 f7 80 c3 59 43 03 7b bf 4d 9c a6 9b f0 0d fa 94 78 e6 5d f7 d1 47 3e b5 f6 05 a1 45 d5 d4 e8 3b
                                                                                                                                                                                                                      Data Ascii: '<%6\L}E`;DKrM<riM 0"/M'=.8fYFDq=i^7w&;tSKYf TcVw~>\6nZMOcJhaE_4svOs4M8A76x;uh*wWYC{Mx]G>E;
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC142INData Raw: 9a 91 07 a2 c8 20 10 96 a6 b2 2c 53 4e dd 73 4e c7 e3 51 21 4d 2a 35 fa 4c 2f 3c 20 60 22 81 40 9a 51 c1 a5 9d 41 f7 57 20 72 fd d2 6f 87 34 4d cc b8 d9 31 b1 d3 34 3b 3f 44 e7 11 f0 a5 69 87 af 69 66 54 6d 49 b2 0c f2 c0 4e 93 8a 64 a7 49 0d 98 4f e0 f6 1d ff ba c1 b6 3b 8f 65 45 2a 72 dd 32 dc bf bf c3 94 dc 33 d8 ee 1f de eb 5a b7 f1 35 4a f3 6b a6 cc 08 ff 0f 7e 5c 70 68 8b 66 7f b7 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                      Data Ascii: ,SNsNQ!M*5L/< `"@QAW ro4M14;?DiifTmINdIO;eE*r23Z5Jk~\phfIENDB`


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      12192.168.2.449752104.18.160.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC688OUTGET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a87_Blog%20detail%20Banner%20Glitch%20Left%20Bottom.webp HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC644INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:07 GMT
                                                                                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                                                                                      Content-Length: 6778
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: q9WmeyNbLppRoP/tZh1JsqIDd0b2FBNwwOZ4ijs/BFdm2BWl1lDtaE2HNscSGeOigk/+LHfOCLGwV2wdS8BxDa7dunLcqwl2bQDU/A6bhkw=
                                                                                                                                                                                                                      x-amz-request-id: 7T7R9D8QPWM8C0B8
                                                                                                                                                                                                                      Last-Modified: Thu, 21 Dec 2023 07:39:51 GMT
                                                                                                                                                                                                                      ETag: "2deea30793899f56a236f1ba505155ab"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=84600, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: .9LTfep43eO88TqIHc3WnYAIb3vaJe3A
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 25288
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1b8bb6d4228-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC725INData Raw: 52 49 46 46 72 1a 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 e1 00 00 81 00 00 41 4c 50 48 a1 08 00 00 05 47 a0 20 6d 03 66 f5 2f 79 cf 46 44 84 00 fc 1f de ac ed c9 33 49 da 36 14 6b 11 bf 11 b1 ea 7f 81 73 02 65 ce 11 54 4c 40 fd 21 f2 6f 7f 81 73 02 61 c7 08 32 e6 8d 04 38 3a e8 cf 5f 11 fd 77 28 db 4a dc dc 04 b7 c6 14 b3 08 92 3f 30 ff d7 d9 5c 0f 4d 80 81 3a cb 01 c6 40 3f 1e 3b 1e bd 1b 94 ec 6a 02 dd 45 b4 92 f6 a2 d2 91 3a 6b fd 0a 00 6a 48 44 64 2c f5 c3 77 a2 d0 48 9d a5 72 07 e8 00 d4 80 2c 93 b1 fd f0 11 d0 99 91 3a 2b e5 88 d8 76 47 86 db 46 d6 f6 c3 0f 0e d1 40 af ce 4a 38 c4 10 10 80 88 b9 f0 33 93 06 11 7d 68 d9 40 9d 85 ea e0 43 0c 1e 8d 61 2e 35 67 36 56 0d df f9 18 bc 07 51 27 6b 75 d6 01 43 6c 1b 82 e1 5c eb 91 d9 6a 50 b4
                                                                                                                                                                                                                      Data Ascii: RIFFrWEBPVP8XALPHG mf/yFD3I6kseTL@!osa28:_w(J?0\M:@?;jE:kjHDd,wHr,:+vGF@J83}h@Ca.5g6VQ'kuCl\jP
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC1369INData Raw: 59 c5 99 59 96 10 f6 10 71 88 f2 2d 5a 7d 26 f6 33 b8 1b d8 a9 42 34 5b 26 fa 88 4f 43 88 4b db 06 f9 60 e6 bb 5f ba 51 b0 5d 3b a8 9a 56 c2 de 30 8b 03 88 88 59 fb 54 a3 d1 91 a4 f7 05 0c 8c d1 2a 5a 51 67 60 8a ac b1 13 c3 8f d2 73 98 11 0f 72 db e9 42 b7 77 70 06 60 9a 10 e9 04 c0 75 62 2d 0d 00 8f 1e 87 ba 5a 15 bf 98 e4 ca f9 68 85 9b 39 a0 73 7d 71 30 2c a6 26 5d 94 c4 58 26 f1 d1 46 89 0f 33 8c 15 b5 46 c3 b2 4a 55 b9 d8 77 83 2f 88 6e 9c b5 12 33 11 38 f0 6a b7 4c c5 b2 1d e1 db 06 30 bc fd 34 b8 81 bd 1e fc 17 2e 6d bf 95 49 09 27 6a 13 51 11 ff 52 a6 16 f4 8a ac 1c dc 81 a2 3e c6 80 6e 3e 82 5f 68 74 a5 89 39 d7 c2 7c 0b 74 3e 78 3f 7c d8 c9 30 97 92 85 e0 63 10 47 bb 94 5c e5 6d 9b 04 33 d0 cc b7 a1 98 5c de 6a 2d 96 87 8c 6e 8c 52 7b 98 30 d7
                                                                                                                                                                                                                      Data Ascii: YYq-Z}&3B4[&OCK`_Q];V0YT*ZQg`srBwp`ub-Zh9s}q0,&]X&F3FJUw/n38jL04.mI'jQR>n>_ht9|t>x?|0cG\m3\j-nR{0
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC1369INData Raw: fc d6 a8 75 5d 7c 4a 8f d7 e8 c7 cd f5 58 3b f1 5b 6a 87 f8 ee 44 ad a7 72 9c af 9a 79 dd 6e 31 6d 29 22 40 13 6a b9 69 d4 f3 ac 85 56 05 7c dc f7 5d 45 73 3a 88 4b 91 b5 c8 c2 33 9c 8f 5b 0c 68 9c 3a 82 8c b1 9d 4b b2 2e ce fb 18 50 a1 84 fa cf 11 b4 f0 32 12 7d 1f 7b 10 d1 2e 09 33 ad 8b 93 82 f6 0c a4 26 ed 56 b9 40 cb e2 5a d1 81 b2 8a 22 0a 22 52 e6 63 dd cc 00 4c 2c b5 fe 4f 32 cb e2 54 c3 60 eb 8e 12 59 7a 37 30 c8 87 0a ac 5d 98 6d 64 fe bf b6 19 00 56 50 38 20 aa 11 00 00 d0 47 00 9d 01 2a e2 00 82 00 3e 6d 34 96 47 24 23 22 21 29 18 09 50 80 0d 89 64 08 72 b1 99 16 41 bd 7c f9 fd cf f7 3e 5e 8e 94 c8 cf 78 31 b6 ed 27 3c 3f e1 bd 4d f9 80 7e b4 f9 d2 fa 90 fe c1 fe e7 d4 3f f2 ff eb df b5 5e f3 be 83 7f ae 7f 80 fc 49 f9 00 fe 7f fd 97 d6 bb fe
                                                                                                                                                                                                                      Data Ascii: u]|JX;[jDryn1m)"@jiV|]Es:K3[h:K.P2}{.3&V@Z""RcL,O2T`Yz70]mdVP8 G*>m4G$#"!)PdrA|>^x1'<?M~?^I
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC1369INData Raw: 3c e3 28 c8 28 8f 62 9c 5a 96 d2 63 53 ec ca 8a 92 82 d7 5c ee 87 da a4 01 e9 f0 85 50 43 bd f1 f7 3c 7a 5b b6 66 be d1 1a 6a 17 32 fe 41 79 da bc 3f 8b 67 c5 fa b9 f1 e9 f0 ea 68 fb 64 0a 31 55 40 e4 a8 12 c3 d7 e0 c3 9a b7 4f e0 81 c4 f0 77 a3 22 55 04 a4 73 a6 fb f2 06 2b 28 a9 57 0f 2e 36 73 27 d9 09 b8 37 27 6b 69 ed 0a a4 d0 c9 2d 4e f7 65 9d 3b 2d 5d 1b 48 36 b3 e8 bd 65 e1 a2 23 95 fc 77 f9 09 be 0d ab 79 bb e5 3b e2 ec 93 61 60 10 a9 e6 1d 39 89 76 d4 02 a5 35 91 3d 5b 90 26 c5 b9 43 a4 5c 9a c8 4d 68 ef a8 49 a5 39 36 8b 8e 0d fd bb e2 db f8 5a 94 00 cc 21 4d 9b 2c 05 5d 1c d8 ce 2a 2f 97 e0 90 2b 0b c3 14 fc 47 ed 1e b6 57 d5 e4 7b 2a 60 1d 4e 9c b5 99 14 81 50 86 6b d6 b6 36 07 d3 3a ed ff 3b e7 3a 9d be 43 3e fc be 7a 56 1a 6e 02 70 9e f8 cf
                                                                                                                                                                                                                      Data Ascii: <((bZcS\PC<z[fj2Ay?ghd1U@Ow"Us+(W.6s'7'ki-Ne;-]H6e#wy;a`9v5=[&C\MhI96Z!M,]*/+GW{*`NPk6:;:C>zVnp
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC1369INData Raw: 3e 07 e1 8a 03 97 7e 0f f3 8f aa 3c 82 a6 18 c6 80 ce b8 dc 23 8b 54 2c 49 22 d8 e2 48 f2 39 0d d6 ba b2 d4 5d 75 1f 3b 10 50 e5 f4 74 c7 30 8b 89 17 77 01 5c 10 77 db f7 2f 50 47 ad 9b de 31 e0 4d a4 e6 3a e4 03 0e 0e 0f 83 7e 52 bf 51 8b 4c 9c 41 4b 57 9c b0 0e 7f 1e 17 12 e2 73 2e 6d 52 4d 98 87 34 a4 9c ef 62 c9 09 d4 71 5f 86 93 4c ca 50 13 71 39 8b 36 66 df 70 4e d2 c2 c4 a8 c0 be 57 bd 12 6f f9 9b e6 dc c7 24 6a 08 57 2d 3f 63 95 3b 9c e0 2e 26 dd 91 c0 18 ff 42 f7 a9 c2 5a bd d1 40 06 c3 10 7f c8 64 16 98 e0 35 9b 4b b2 5b ff 37 2e 3b 0a cc d0 ef dc 01 c0 f7 ee ef 7c 99 12 60 45 94 01 09 98 c0 03 5e f0 1f 8e c4 0b 0a 22 97 7c 2a d2 67 43 04 41 f4 67 ee cd 20 04 14 cb a7 54 30 1d 9b 3f 30 f5 42 c8 a5 4a 57 8e 07 0d bf a8 0d 99 0a 3e 99 f0 ab 4d 6d
                                                                                                                                                                                                                      Data Ascii: >~<#T,I"H9]u;Pt0w\w/PG1M:~RQLAKWs.mRM4bq_LPq96fpNWo$jW-?c;.&BZ@d5K[7.;|`E^"|*gCAg T0?0BJW>Mm
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC577INData Raw: 5a 0e 71 bf f6 9f d5 ce 49 ce a8 3c 5b 9c 3b 05 d1 d6 8f 0f d5 ec 5d 7f 10 99 50 13 bb b1 61 74 95 19 6f 8f c1 ac 07 37 08 b7 c6 03 a3 fa 61 f2 2f db e2 ca a4 d1 30 cb 00 79 91 22 d5 7f 6f 6b 1d d3 c3 6c dd 6e b6 ad 1a 09 76 98 90 dd b8 47 d6 31 13 c7 6b 16 25 ae 8d 55 c6 6e 69 68 7f a1 07 0b 60 03 af 61 53 6e 6a 09 e7 5b 0f 38 f5 2d 8d e7 04 db cc af cd 3d d7 6a c3 e0 3d 28 2f 55 fd 51 f2 be 5f ae 52 42 aa 04 12 0a 32 66 be 20 8a 1e 07 6a a5 90 4c 83 72 be 07 1f 13 64 75 41 76 6f 27 80 e0 f6 57 66 5e 9c 12 13 e7 b0 43 cc a1 f6 c4 ba 3b 93 d1 7f 42 dd d0 0f 4b 85 d3 cc 76 35 9e ab d9 d1 3a 5c 72 c3 ba 59 2d 76 06 a7 54 5c 66 bb 74 1c 8c c4 09 f5 cc b9 34 ff 09 8f fc 2d 77 b2 95 25 0a e0 98 32 cf 45 bb 46 86 9c a6 c9 cf 24 48 fa bc 76 90 0a ff 0d be 46 60
                                                                                                                                                                                                                      Data Ascii: ZqI<[;]Pato7a/0y"oklnvG1k%Unih`aSnj[8-=j=(/UQ_RB2f jLrduAvo'Wf^C;BKv5:\rY-vT\ft4-w%2EF$HvF`


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      13192.168.2.449754104.18.161.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC428OUTGET /6579dd0b5f9a54376d296915/66267cd1946bdc414612a045_banner-blue-halo-mobile.webp HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:07 GMT
                                                                                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                                                                                      Content-Length: 11112
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: p4x6HN1xxlACclsPyCooqJeyly1+SQpSDYgdp6+A2BfoGP6VZRY35v2eorepfYTMsM0y6nqiV3s=
                                                                                                                                                                                                                      x-amz-request-id: 674THVYTRCAQ75KT
                                                                                                                                                                                                                      Last-Modified: Mon, 22 Apr 2024 15:05:55 GMT
                                                                                                                                                                                                                      ETag: "308d32f3c0dd65a14316ec46469ba463"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=31536000, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: 5.DnT5LYsjXZnxPaoCXpF7pRsl7yIEO1
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 21229
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1b8ecc843fb-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC753INData Raw: 52 49 46 46 60 2b 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 18 00 00 00 28 01 00 e3 00 00 41 4c 50 48 72 1d 00 00 01 19 85 6d db 36 c8 82 47 db ff 0f 4e 8f 88 e8 ff 04 a4 24 55 45 bc dc 27 03 f9 25 67 4e 27 49 62 6d 20 7e 1e f8 03 c0 11 b7 bb 1b 88 88 cb 51 d0 b6 0d e3 f2 a7 bd cb 20 22 26 00 f2 a8 50 a9 e6 50 f5 92 dc 36 12 24 a9 bc ff ff 73 02 53 69 5b 11 d5 7b 8f 98 00 09 92 24 c9 6d 23 85 00 61 01 42 d9 3d f0 7d 3c c0 b7 23 49 96 24 d9 b6 95 d2 f3 ff bf 78 02 25 40 b8 0a 8b 9a c5 65 bc 46 84 45 c9 b6 85 b6 95 70 1e e6 5e 5d 50 9f 7d 90 2c 27 33 3f a0 c7 e3 7e 97 bf a3 6b 1b ae 33 4b 52 bc 3a 73 48 d0 b9 f9 02 fc 63 88 ac 7e 39 b7 e9 96 19 c5 4c 50 4b e1 29 cd 05 c1 f3 82 4a 82 53 70 d6 e0 a4 aa 7d 3d ac 0e 29 4f e0 0d e5 ef ff 1f f3 f7 10 72 18 59 90
                                                                                                                                                                                                                      Data Ascii: RIFF`+WEBPVP8X(ALPHrm6GN$UE'%gN'Ibm ~Q "&PP6$sSi[{$m#aB=}<#I$x%@eFEp^]P},'3?~k3KR:sHc~9LPK)JSp}=)OrY
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC1369INData Raw: 85 55 fe 15 29 33 3a 52 46 0f 12 44 00 62 0b e3 52 92 00 30 08 72 ef 8b 99 bf 32 8c ab e5 37 a6 b1 5d 5c c6 ea 20 ab 8d f2 a9 86 68 e0 5f 40 98 43 8a b7 13 c4 ba 38 e8 93 5e 04 02 88 62 74 e9 53 17 d4 dd f8 ca ef be b0 8b 68 ea d2 7f a1 88 4a d4 ed 84 21 f9 75 8c 84 bf 9f 80 10 61 88 45 49 49 08 05 37 f8 a4 9a c5 51 38 b4 4b c2 a5 66 d7 4f 6e 79 b0 10 27 c9 55 8a 89 6e 01 ef a4 d1 05 a9 04 c8 08 32 f1 0a 5a 40 3f de a8 dc 7e 34 18 41 fe 6f 73 23 98 10 46 89 13 31 0f 4a 15 0d fe a0 17 d4 22 02 b4 a1 11 52 8a 2b e7 74 d2 4a 28 86 78 bf 61 60 fb 97 44 f9 8d 40 45 e7 c5 ce 6d 39 1c 68 55 5c 6c 07 76 31 65 98 84 b9 c5 34 53 9f 68 1d 8e 78 f3 30 a0 45 5b 75 33 a9 e8 d0 ad c5 d1 33 9f 12 d6 a9 c4 23 78 2e 21 35 ac a0 63 8b 0f c4 73 cd 6c f0 cc a3 dc ce 7e 9c ec
                                                                                                                                                                                                                      Data Ascii: U)3:RFDbR0r27]\ h_@C8^btShJ!uaEII7Q8KfOny'Un2Z@?~4Aos#F1J"R+tJ(xa`D@Em9hU\lv1e4Shx0E[u33#x.!5csl~
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC1369INData Raw: 5b 4b 4b 7e d1 d0 23 8f 5d 83 29 d5 07 a1 de d8 11 fe 24 95 22 9c 5d c9 6d 32 41 d7 fa 1f 3e e3 43 7a 73 96 7e b7 6c fd dd f3 27 a3 6f bd 36 c4 55 d2 c3 8f 00 5f c6 83 f4 6c 9a db 9c 5f dd 17 c6 9a e2 a1 71 a5 61 42 e7 c7 7c a8 f8 00 b6 a6 fe f2 04 45 a9 01 7f 75 a4 15 12 1b cf 08 63 72 f4 c0 44 f8 87 bd fa 90 86 bc fd 68 f3 c2 dd e1 33 dc 88 99 46 2f e4 7f 23 3f 5e 51 8f a3 24 05 76 96 78 98 9c f2 c3 4e cc e8 5b 3e b8 7e bc d4 b3 0d d8 b3 8c 38 08 8e 0d a2 d6 49 09 50 fa a3 73 ce f8 e7 9c e3 37 c3 31 dd 5a 8a e1 86 84 ef f1 d0 ee 41 78 19 50 d7 7e d1 57 06 a4 8f 78 c7 d5 04 0b 15 02 40 2d 4b be 53 da c7 77 4a ef 79 9b b8 6d cf 37 3e bf 46 d8 89 c7 42 67 2e 1e 13 54 88 e7 c3 3b c4 00 68 02 86 ec d9 7f c0 c4 a4 9b cb 30 18 26 63 08 70 1d 5c 69 64 33 47 13
                                                                                                                                                                                                                      Data Ascii: [KK~#])$"]m2A>Czs~l'o6U_l_qaB|EucrDh3F/#?^Q$vxN[>~8IPs71ZAxP~Wx@-KSwJym7>FBg.T;h0&cp\id3G
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC1369INData Raw: 02 9a ef 3c 75 c7 ac 79 25 2f d3 d9 3e c1 24 ba 87 75 c5 11 a3 6b 3f 9b 24 e0 a5 e4 10 30 d3 f2 09 8e 24 2c 2b 06 61 27 3f e2 9b c9 92 4f 40 d5 4d f9 18 75 44 a7 ac fa a5 dd 36 ca c3 0e a7 14 05 1f 93 51 2b dc 2b 50 a1 b8 36 c3 cb 23 fb be 8b 16 92 57 6a 35 b6 14 5e e8 78 82 e0 c7 13 30 15 5f 49 2a 85 15 9d c1 72 eb 87 4e 88 99 d3 88 df a9 3d 34 0d 50 d2 a2 19 bb a0 fe b6 9b 58 d2 1b b1 f3 5b 2b 6a db a2 7f c2 cc 56 a5 dc 1f f4 de 49 8e 24 ec d9 59 d4 ab 45 19 0b 94 c7 bc b1 71 0b df 09 39 b4 c3 10 0e 50 f4 c0 ef a7 af 46 39 2c 63 91 d5 2c 3b ad f7 50 89 93 2b 3c 1c f6 b0 d8 ad 14 66 78 c0 30 7b fd c2 6e 91 4c d0 0b 5e 81 81 4d 40 75 8c 16 90 a1 3c 9f b4 14 4e 14 fe d4 1a 1c 76 94 07 2b 3d 2e 9f dd 98 c4 0e 79 fb 37 bc 1b 6a 24 5e 44 03 f4 17 1a 14 3d c8
                                                                                                                                                                                                                      Data Ascii: <uy%/>$uk?$0$,+a'?O@MuD6Q++P6#Wj5^x0_I*rN=4PX[+jVI$YEq9PF9,c,;P+<fx0{nL^M@u<Nv+=.y7j$^D=
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC1369INData Raw: 4a 36 9e 77 fd 96 52 f2 a3 ba 2b d3 63 de 0b 07 f3 bc 88 24 00 82 12 b4 6a 68 8e 54 46 2e b7 a8 47 66 72 1c 9b ca cb 7c 5d b7 0b 40 f8 60 d8 b3 ac 31 3f 3f 97 a3 5b a7 04 82 2e 0d b8 38 1e f0 4d 57 8e 27 e0 51 3f 50 e4 cb 9c a2 99 6f 4a a5 f3 37 db 09 88 a2 99 14 e1 04 67 61 b7 29 fc 8e 96 9c c3 6b c3 24 4e 0b 10 cd 2b 3c cc 89 77 e2 f9 57 9e e3 6a 85 47 be 37 0d d5 08 72 da 5f 0f 09 3c 4a 96 63 25 22 8d 82 cc e5 aa a5 38 3e b5 b6 cc ad ec 70 19 23 fc 64 71 75 2a 8b 24 ee b0 4c 53 1b 9d 9c da 07 f2 ae c3 28 31 8b 64 45 82 40 a8 a0 aa c4 04 fd 6d e5 58 44 8f 9a 76 e4 09 5f 99 d4 71 25 07 ae a3 dc f8 e0 e4 ea 01 67 e9 82 02 51 1a 02 10 b1 a4 e9 37 b8 7d e5 65 da 61 f1 f2 f2 43 d0 15 27 65 b5 71 e7 a8 47 19 46 66 53 68 c2 79 2a 42 37 1e 93 ad 81 6c 42 98 8c
                                                                                                                                                                                                                      Data Ascii: J6wR+c$jhTF.Gfr|]@`1??[.8MW'Q?PoJ7ga)k$N+<wWjG7r_<Jc%"8>p#dqu*$LS(1dE@mXDv_q%gQ7}eaC'eqGFfShy*B7lB
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC1369INData Raw: e4 55 32 b0 09 fd b6 2f 2f 0f 16 59 43 e8 3c 8f 6d 29 cf 94 96 b3 53 9b d7 f9 04 a3 1a fa 81 3a 05 18 c3 73 53 fb eb 1a e2 da 98 22 e0 dc 21 fc d9 86 1e 7a b6 6a 26 3c 58 e7 2b 26 f1 f5 c3 ba 24 c0 d7 53 f6 da 50 99 28 1c 51 44 fe f0 03 e7 95 a8 be 7e a0 b3 83 05 4b 78 a5 7d 63 54 cb f7 4e a8 30 e5 ce 08 1e 03 32 4c d4 bf cf bd 7d 4f 7d 64 3b 3d c0 94 34 a9 7a 04 9e b6 fa 11 64 47 35 07 3d 25 a3 63 af 75 d0 94 05 3f 89 0f 6f 34 e6 43 36 c3 88 1c 50 69 a7 4d 0b 9e 57 92 86 2b 69 21 d8 5c 09 63 3d 20 c4 9b 68 46 d0 aa f6 aa 25 2e 14 a3 e1 df 17 3c ec 0d a8 79 b4 eb 83 9a c0 41 f0 54 a0 73 b7 0b a9 c0 a1 59 07 d7 b5 cd 64 dc e4 58 e8 63 a3 ed b3 26 41 b0 a5 6d 0e 74 7a 50 54 e5 0a d1 84 f5 43 4e aa 3d 6d 78 c9 c5 5a 65 04 00 9c 15 f5 04 3f 7a 72 55 a3 af 1e
                                                                                                                                                                                                                      Data Ascii: U2//YC<m)S:sS"!zj&<X+&$SP(QD~Kx}cTN02L}O}d;=4zdG5=%cu?o4C6PiMW+i!\c= hF%.<yATsYdXc&AmtzPTCN=mxZe?zrU
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC1369INData Raw: 4b a5 a4 23 25 23 38 09 18 b0 12 09 67 6e 96 d2 51 38 d4 8d ff a8 c0 b6 bb 38 23 cc f1 be 85 c6 af e9 b7 cf a2 52 69 d1 99 b9 f3 7f ed 37 c0 7a 7c ff 55 bc 87 9f 0b 4e 53 a3 0f d6 77 fd 9e 4a f2 8d f2 ef a0 15 a2 0e d2 e5 8b 64 df 44 29 ab 77 df cc a7 d2 1e f5 aa 00 7f 1f fe d7 ff 13 da a3 fb 0f fb 5f e6 ff 2e fd a9 fd 3f fb 3d f0 03 fc a3 fa 3f fd 0f 5d ef 5d 7f b3 de c2 9f ac 81 26 b3 ca bd 22 85 e0 d7 ee fe 68 31 91 c0 db 2f 4c 75 28 a3 f8 58 23 e9 e5 8d 91 ce a7 f8 72 93 b6 64 5b 4c 72 53 c4 b8 58 a9 13 b4 c3 ff fe 75 13 73 13 cc 1d a8 45 69 20 42 1a bc f8 3d 1f 56 4d 1a 80 0f 46 df 04 a3 46 de c7 61 ce 4e 42 3c d5 e9 7f fc 85 bd 93 c2 9b d2 2b eb 80 65 43 4f 08 33 ac 36 39 cb 3d 52 77 ab 08 57 0e 51 a9 41 e2 f7 14 a0 0b cc 19 65 5b 94 c5 3e 14 45 16
                                                                                                                                                                                                                      Data Ascii: K#%#8gnQ88#Ri7z|UNSwJdD)w_.?=?]]&"h1/Lu(X#rd[LrSXusEi B=VMFFaNB<+eCO369=RwWQAe[>E
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC1369INData Raw: 83 88 c3 8c 8d 30 d1 dc 57 10 dc f8 d0 d2 72 bf ae 9b 35 2d 01 fe 00 d1 c4 6d 4b 6a 5e 13 34 6e 27 2d a9 3a 7b 7d 1c 9f 81 f1 cd 8e 58 31 51 35 6e 05 aa 19 22 c5 d8 06 c7 fe 7d 2c 68 69 83 6a 27 e8 da d2 cb 9e 67 0b db f4 86 56 cf 53 b5 99 a5 41 ee 1c bc bb 53 ea 70 15 ab 90 d7 bf 45 d8 16 d3 47 86 00 03 58 d7 7e a6 68 cb d6 a8 6d e5 9c 49 d6 d5 e1 26 85 22 bf 90 4e 89 b3 23 28 f0 69 ba e6 69 07 78 82 f3 57 a4 75 69 06 37 99 ba ba aa 6a e6 40 2c 87 c1 93 67 68 e7 3e 32 bc 27 b2 3d e6 6c 0f 80 72 27 ef 33 88 cc 8b 8e 97 b3 fa c0 87 a2 ef 7f 0b 81 1b fa ce d8 bc 95 b0 1e b7 51 74 04 8e 49 9f 3a 31 a7 9c 11 8b ae a8 0a 69 df 88 a7 13 df 98 bd fc 29 21 e5 05 f0 55 65 be 6d 4d 67 f8 9e 26 15 59 7b a5 e1 73 2f 5a 65 3b 38 13 a1 42 2b 25 5e 81 4e 04 8a f9 20 cf
                                                                                                                                                                                                                      Data Ascii: 0Wr5-mKj^4n'-:{}X1Q5n"},hij'gVSASpEGX~hmI&"N#(iixWui7j@,gh>2'=lr'3QtI:1i)!UemMg&Y{s/Ze;8B+%^N
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC776INData Raw: 35 e5 0e 3f ae 1a a9 03 4a 20 80 e3 58 54 07 56 fa 02 61 91 a8 f7 e8 7e 1b 0f d4 0d 9b 33 d8 ae 58 e1 44 28 27 55 29 96 fb 1b 74 1f ad f2 cb 0b 58 4a e5 30 7e e7 ff 34 a9 a4 f6 0a d4 07 cd 81 20 a1 96 50 03 b8 55 d4 35 1c 85 cd bf 5c 82 53 24 f3 9d 34 33 e4 65 ea d1 1e f8 bc 03 56 0f bd 76 5b fa 39 29 6f 1a 33 11 a1 40 2e 5f a9 0b b3 36 14 33 c0 0e a8 90 44 a5 df a4 df 6b eb 6d 92 3f 1e f0 b5 5a b3 ad 27 c1 51 6b ac a5 62 4b b2 00 00 00 09 f8 59 00 5b 12 00 6c e4 5a 6d 11 ce 70 cc 3e ce 32 5d b2 bb 4b 14 61 db 7f e4 cb c5 7d a2 12 89 e4 7c 8a 3a cd e9 ed aa 74 70 b5 85 27 6a ab 2f 99 45 55 9f c6 7d b6 44 3b 24 47 f0 d6 2d 9c 22 41 95 1a 9d 1b 75 e1 52 43 91 00 dc e0 6f 58 1d aa bf a7 90 7f ea fb dc 36 87 ad e9 c7 f6 ae 45 a0 93 8c 84 b4 0a d1 f8 3b 46 00
                                                                                                                                                                                                                      Data Ascii: 5?J XTVa~3XD('U)tXJ0~4 PU5\S$43eVv[9)o3@._63Dkm?Z'QkbKY[lZmp>2]Ka}|:tp'j/EU}D;$G-"AuRCoX6E;F


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      14192.168.2.449753104.18.161.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC421OUTGET /6579dd0b5f9a54376d296915/65f75020c99f25928927347f_banner-blue-halo.webp HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC618INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:07 GMT
                                                                                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                                                                                      Content-Length: 23574
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: kI2yL3uRQSWZW5KqNaMbP8PThCMXuQay7I29RXR+7AffhNpP1L2pCRjUTEYwvkndpM0eyek1RJ8=
                                                                                                                                                                                                                      x-amz-request-id: FVC0AG6Z8KQDK4ZY
                                                                                                                                                                                                                      Last-Modified: Sun, 17 Mar 2024 20:18:41 GMT
                                                                                                                                                                                                                      ETag: "cd3521a7574865352fcc31cd4d968864"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=31536000, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: VQxidV2D7M0v1MjkNARxPZzB4FkcrZg4
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 9743757
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1b8ef47c47f-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC751INData Raw: 52 49 46 46 0e 5c 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 50 02 00 c6 01 00 41 4c 50 48 ac 1f 00 00 05 17 20 10 48 da df 79 8e 88 08 cd 41 d0 b6 6d 92 f0 67 bd ed a7 10 11 01 d8 8f e9 f8 51 76 3f 90 7c db b6 24 49 92 24 49 88 ba c0 cc fd 11 3e c1 3e 05 ff ff b3 08 01 ee 00 c4 4a cf 11 fd b7 28 db 6e d8 46 12 e2 9e 2b 02 0f 10 08 69 65 3b d9 2f a0 14 49 92 20 49 aa 1c 89 c7 3e 1d c2 41 09 68 83 3d c3 dc 23 e7 10 44 f4 9f a2 6d bb 75 db 48 85 71 81 83 87 45 65 56 a2 f9 05 c6 91 a4 c6 71 f1 22 0c 42 25 76 b1 bb a0 a3 fc 8e e8 bf 04 47 92 04 a9 29 ae b7 a6 72 7a fa d6 1c 3a c0 f6 0b d6 fd 89 3c 6b 73 1d ee 02 76 82 fd a5 97 56 09 af 9e 4e ae 2e 6e a5 fe be 73 bd ee e9 90 dd 3b d8 fe c5 e2 b9 12 dc 81 ad ab 7f c8 54 1d 6f 80 fa 61 08 af 4e 8d 25
                                                                                                                                                                                                                      Data Ascii: RIFF\WEBPVP8XPALPH HyAmgQv?|$I$I>>J(nF+ie;/I I>Ah=#DmuHqEeVq"B%vG)rz:<ksvVN.ns;ToaN%
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC1369INData Raw: c8 68 8a 1f 23 ea 7b 49 77 0c b4 e6 f9 84 25 ff 68 d0 0d 86 2d 06 4d da b3 38 03 11 e1 22 35 97 47 0c e0 41 dd a2 a5 d9 ec b2 ee 7d 16 80 09 57 ce 15 06 5a 0e 9a d6 6e 16 bb db 36 90 04 13 3c bd 86 63 37 3a b7 58 5a 3d 46 ae 15 02 f0 50 f4 48 c4 a9 f4 93 30 3a 44 a1 57 d2 9f 06 2c 64 41 77 98 17 3f 95 72 e4 41 93 17 a9 45 35 4f 4b 86 a5 4b b3 c7 19 1e 47 5a 25 c7 67 c9 09 47 33 eb f0 fb 84 f7 31 50 a6 c9 25 34 95 08 13 46 c3 6f c6 60 14 97 d0 c3 51 d6 0e 49 8b df 42 53 8b 1f f9 df 11 5a 82 55 0b 44 21 5b 8b fb 40 17 04 47 b3 fa 0d c0 8b 13 27 e6 85 a9 9b 3c 48 f8 39 3d 9d de 1b 08 88 16 ba e5 7a 31 c2 69 7e 78 0d c7 6e a4 45 3c 97 b0 7e 74 39 80 ba 72 71 3d 16 1f 50 f4 55 0a e9 75 27 75 4f 52 ba fd 66 dc f6 ee 22 28 1c 98 e6 3b bb bc 32 21 06 ab 16 f4 6e
                                                                                                                                                                                                                      Data Ascii: h#{Iw%h-M8"5GA}WZn6<c7:XZ=FPH0:DW,dAw?rAE5OKKGZ%gG31P%4Fo`QIBSZUD![@G'<H9=z1i~xnE<~t9rq=PUu'uORf"(;2!n
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC1369INData Raw: 43 77 ae 96 2f d9 8b 46 3c b1 a5 6f fa 7f 8e fc d5 ff b1 19 c8 d5 6f 15 29 12 29 9f d2 f8 28 36 d7 c7 57 26 be ca ad 15 bc 71 0b fb ab ff b7 a5 e6 9a 4a 3f 5f a9 9c b5 bf 8c d1 ac ad 9a bf 35 93 3b 97 cf 0c 07 a3 d6 48 db e7 d2 d4 56 6f dc 4b 72 2d 3b 97 e7 4f b1 f8 66 72 31 ff 01 7b ad 52 db b7 ec 3b d7 b9 55 f0 be 45 93 88 5f d8 95 31 bc 6d 67 67 df f2 ef 5c eb 56 a9 26 f5 81 42 8c be 2b 61 ac 9a d8 e4 9d 2b 5e 10 eb 94 02 f1 0b db 5e e2 8a d5 2f f8 27 94 c6 bc 4c e1 62 a9 67 d3 4c a5 66 d7 8a a3 ae 9d ad a1 5c 23 df d4 21 ff a2 27 e3 e5 da 02 b6 d6 90 72 ed b1 7c aa e1 9c 6e 34 9d f0 f1 fa 09 a5 b3 25 5f a9 45 3c 29 6b 20 ea b2 ab a7 3b ac 6a 6c 29 d3 cf 15 b7 5d cc d2 51 22 a3 d6 8a 93 cc 85 7d eb ee 7a e2 94 52 0b 47 d7 f6 20 e5 04 e3 1f 30 98 4b fb
                                                                                                                                                                                                                      Data Ascii: Cw/F<oo))(6W&qJ?_5;HVoKr-;Ofr1{R;UE_1mgg\V&B+a+^^/'LbgLf\#!'r|n4%_E<)k ;jl)]Q"}zRG 0K
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC1369INData Raw: 19 83 44 4d d3 ab c9 c0 f7 94 30 9c 84 2d 64 30 d4 8d 11 9d a5 f6 50 cb 3d ea ed b5 5d a8 19 26 e9 f5 f2 2a c4 e0 dc a2 68 e5 90 c9 fe 36 65 91 42 3c 36 30 53 e8 23 4c de 8b 4d a5 87 60 13 dd cf 68 a3 8b 82 06 99 be 66 2d 36 fc 63 89 70 e3 0b 8c 40 9a 8a 4c ec 08 a3 bc 07 04 6c c9 dd ba 84 bd 7b aa 30 f8 4c 07 76 41 42 1e 7d b6 41 42 0a af 79 00 75 33 da 57 cb 95 9f c0 49 cd 4a 37 84 b5 b4 81 59 a2 97 9b 5d 02 e6 31 d3 65 1a 77 a3 64 ed ae 0d c0 6e 7c 0e 61 30 ea e2 38 e6 07 c4 52 85 c1 3b c1 d0 66 93 01 6d 21 27 72 cc dd 21 7b 50 99 0c d0 25 91 46 58 85 3d da 57 1b 41 37 d0 00 0e 75 bf c3 e3 ad 08 d8 3c dd 8e cd b4 5c 01 4b c4 dc 4c 4d 09 bd c2 87 5d 8e 69 98 5b 56 39 61 6e 6e 46 98 3f c2 e3 9e a0 53 fe 98 62 82 4d 12 d2 aa 21 ea 3f e5 b2 70 16 5a 43 20
                                                                                                                                                                                                                      Data Ascii: DM0-d0P=]&*h6eB<60S#LM`hf-6cp@Ll{0LvAB}AByu3WIJ7Y]1ewdn|a08R;fm!'r!{P%FX=WA7u<\KLM]i[V9annF?SbM!?pZC
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC1369INData Raw: 42 54 37 33 72 1e 83 a4 67 da c0 f9 02 65 c1 28 87 f0 05 9a a3 8b 4d c9 c4 d3 75 bc 9c 23 d7 04 8f 31 bb 94 52 e3 4d 36 3c 31 e1 e3 3f 83 be 31 86 31 f2 cc b6 99 68 90 b6 48 37 73 5b 3a 96 06 51 33 fc 0a 13 8d be 3f 82 62 66 a4 c8 1e a3 04 30 c4 8b c6 b2 93 ae ae 14 93 b4 7d aa 0c e0 19 1c 33 ef 5d 56 ff e8 56 9b e2 55 62 93 3c 2b b7 98 97 b5 1a ea 9c d7 63 25 bf 4d 3c 46 ec c1 3e d2 2c b3 49 1f b2 25 af 97 88 e2 06 be 31 41 28 ac 24 96 7b d4 da a2 42 a6 2d d7 72 05 45 ae 11 06 b1 18 21 3a 88 bb 5c 1a bd 07 59 cd 4f 66 a1 62 2d 40 ec 1b e3 1a b3 d9 a5 c5 63 9b 66 94 de 04 80 99 d9 9f 5e 99 54 cd f0 1a 61 3c c4 07 81 3e 88 98 19 d1 f7 14 88 3f 7d 40 0d f1 1a 25 d0 69 28 87 82 dc 4d c2 33 a8 64 df b1 b3 bd 54 3e 83 1a e3 31 9e a4 a1 34 9e 92 a2 53 56 71 5f
                                                                                                                                                                                                                      Data Ascii: BT73rge(Mu#1RM6<1?11hH7s[:Q3?bf0}3]VVUb<+c%M<F>,I%1A(${B-rE!:\YOfb-@cf^Ta<>?}@%i(M3dT>14SVq_
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC1369INData Raw: e5 58 fb 1b 90 a1 d7 28 47 67 d6 6b 15 22 dd 2c db d5 41 9f e0 6a e2 fe c6 a1 1e f4 b1 34 a3 f0 56 63 6b 59 54 c8 64 0f 21 eb 68 d5 80 31 3c 15 d1 fb 48 0c 2a 94 a2 97 b5 12 7c 87 99 59 8d b5 72 44 fa 07 16 39 18 f3 f2 25 e0 0d 04 9f ab 01 f5 b7 d8 da fd c0 2c 75 26 22 ca 34 96 38 34 b3 a8 75 8e 84 ac ed f8 09 b5 47 cb a1 56 fc b4 1c 50 54 cf 1e 50 45 1f 24 44 c5 2c d9 a9 9b 00 32 2d 92 f8 79 39 02 28 cb f6 25 1a a0 b0 cf a2 e3 99 c6 ca fe 71 3d a7 88 9d 59 6a cc b4 e6 0b 58 3b 31 ea b9 e3 cd b2 e9 e5 a3 b3 11 53 4b cb 8c d2 07 99 4d d3 a7 cf b2 b6 87 70 b0 f6 28 11 6e c5 9b 38 20 f0 d4 36 52 56 9a 51 f7 73 17 5c 27 eb 2b 66 66 25 86 9c ac 83 ff d4 1d 9c 8c c5 83 e0 a5 65 95 4e d1 b9 d9 66 d1 87 60 96 ca 73 31 06 4b 0b bf 05 5f a0 eb fb 1b 60 51 73 f6 cc
                                                                                                                                                                                                                      Data Ascii: X(Ggk",Aj4VckYTd!h1<H*|YrD9%,u&"484uGVPTPE$D,2-y9(%q=YjX;1SKMp(n8 6RVQs\'+ff%eNf`s1K_`Qs
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC1369INData Raw: ec 6e 54 ae 66 24 1e f8 c4 f8 d0 dc 2d 44 c4 51 8c d7 ad 6f f4 57 5c e5 76 91 14 01 ee 11 b1 ba 1f a9 c7 c4 11 33 33 e3 51 b4 8a 5e 91 2b 7a d5 ca ba 10 d9 68 f3 c4 e5 66 b5 32 9f 2a 37 23 81 5b d7 cd a2 07 5c 39 de 0b 24 e1 c1 e0 01 e8 53 76 d1 52 15 51 6a aa a7 3c 57 3b 90 7e f4 4a 4c b9 6f 4a d1 61 b6 d9 59 c5 09 7c 33 a5 6e 9b 81 15 ef 39 c9 3d 9a a7 bb 01 bb 6f 15 fa f4 07 9c 42 bd 8d cc e4 38 8c d7 2d 45 11 9b 19 17 de fc f6 76 61 af 44 39 70 ec 6d 72 0b 4f 20 7b ab b2 45 f3 04 76 d9 08 94 9a 9a a7 57 88 31 5a f2 9c 80 77 43 f2 b6 b5 47 2f 38 db 59 e8 00 a4 f6 c7 f3 e8 47 a6 db 1f ff 0b ee aa 85 3e c3 a5 e8 65 cb d1 09 f8 21 af 25 b9 9c eb d5 cc 7c c2 fe 8e 73 a1 24 3c 18 30 80 d7 46 7d 4f 38 99 c2 23 d8 60 08 43 a5 ee cb a2 d8 a4 79 02 c9 be c0 de
                                                                                                                                                                                                                      Data Ascii: nTf$-DQoW\v33Q^+zhf2*7#[\9$SvRQj<W;~JLoJaY|3n9=oB8-EvaD9pmrO {EvW1ZwCG/8YG>e!%|s$<0F}O8#`Cy
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC1369INData Raw: 07 d7 22 9e 82 df 2c 3d d8 7f e3 d1 f6 e8 30 2c bb f2 54 7f 7c bd 77 21 e2 5d a3 4f e4 a0 d6 d6 9c aa 6d f5 4b 31 c2 59 b1 f9 68 2d 22 16 3c 4e a7 2d c7 9e e9 dc 4a 14 fb 18 b2 8c 8b d0 f2 69 fc 83 7e 6b 48 08 b9 81 71 b8 00 18 63 a6 10 42 7f 2d 2b 03 9e d3 a0 94 a1 94 ac b4 a2 22 da 53 b6 00 63 26 5b a2 7f 21 a0 08 b6 50 50 e0 d8 c6 6c 73 cb 74 3d f9 42 13 aa 98 15 27 dc cc f9 d4 77 f1 c2 a5 e5 ba 2a 0f 70 ca e5 66 46 c3 20 cf 2a 54 21 ea 89 89 54 f5 3b 88 86 a4 c6 27 84 98 4d 73 b0 78 eb e1 27 e9 75 7f d9 02 8e 56 32 84 c6 17 5d 09 24 37 fc 71 76 ac cc f6 7f 2d d1 39 cd b7 e1 44 87 73 b0 3c d6 bc 63 68 a9 a6 e4 f3 50 71 cc 55 d6 44 53 b7 e1 ae b5 4b 68 fb c6 49 36 2d 25 f6 66 25 60 43 a5 8f 99 3b 08 c2 b1 55 d4 70 79 b2 4d cf 0c fa b3 2d f1 07 7f 0f cb
                                                                                                                                                                                                                      Data Ascii: ",=0,T|w!]OmK1Yh-"<N-Ji~kHqcB-+"Sc&[!PPlst=B'w*pfF *T!T;'Msx'uV2]$7qv-9Ds<chPqUDSKhI6-%f%`C;UpyM-
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC1369INData Raw: df 00 c9 b6 5c 55 88 ca 4a f9 1d 85 28 e3 5f 03 97 b9 53 50 be cf 82 f7 a2 2b 82 9f aa 70 65 90 20 39 71 c4 0a ab 39 b6 a2 9c 03 70 94 c7 4f f5 8c 60 79 04 73 64 d7 4b db e6 24 33 64 51 f8 06 26 70 1d 8c fe 5f d8 47 ce 71 21 2a 8a 92 b5 ef bf bd 67 67 92 c9 39 22 c5 99 c0 9e c5 f5 c3 9e 4b 0f 58 23 c1 d3 c1 a5 75 77 ac 42 58 7c dd d5 c6 f8 25 47 18 3a e3 54 3c c7 44 3b 4a 73 66 c5 d5 2a 03 5d c9 32 93 cd 6d 8b 5d 8c 29 fc c2 f7 04 6f a0 72 56 3d 34 18 55 42 84 ab 0b 03 27 8e 3a b1 86 6f da aa 9d d8 09 64 fd 97 dc 68 d7 c8 31 e5 bc e2 31 89 06 3c b7 8e 7a e8 f2 0d 07 27 cf 42 5a 01 25 e5 b1 66 59 22 af fb 82 32 38 2c 5b b7 e0 5e dc 2d 8e b2 86 07 e2 af 98 0f 81 ed 45 91 ce 04 b5 b6 c7 0a a2 08 61 29 d7 a2 c0 62 c7 b0 a3 36 e3 98 34 bd 04 37 42 08 a3 85 dd
                                                                                                                                                                                                                      Data Ascii: \UJ(_SP+pe 9q9pO`ysdK$3dQ&p_Gq!*gg9"KX#uwBX|%G:T<D;Jsf*]2m])orV=4UB':odh11<z'BZ%fY"28,[^-Ea)b647B
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC1369INData Raw: 05 a8 ac 10 5e 25 38 57 a3 e5 0b 1d 0a b1 c1 2b ef ee 6e f5 e1 59 0f ec 65 af c1 b8 f8 c6 c0 b0 81 aa 88 19 6a 87 ee 2d ad fe 4e 5d fe fe 6b 8e b4 6a 12 52 62 d4 00 aa 3d f2 da fa 67 f4 d5 68 34 68 0e aa 0e 06 58 f1 8e 16 c4 e0 9a aa cc 97 f5 29 dd 2d 81 5a 91 48 e7 b0 27 f4 76 de e8 83 13 e6 16 5a fd 90 8a 38 54 0b e8 5a f5 84 77 54 c6 4e 9a 51 43 ff ee 19 37 28 0d 3d 68 aa 7e 02 e8 5e f0 a9 2b 17 a2 3f f8 fd 5b 26 47 48 41 d6 86 9d 1c 9c 11 db c4 be 61 13 4c da e6 b8 24 5b b9 11 cb 6f 55 97 95 5c b9 36 c8 69 b4 9d 1f 4e d5 6e 74 0b af de 15 25 44 38 bc 37 a8 c1 db b1 84 90 6a 75 70 1f 8f dc f2 ea 0d 13 9a c1 d2 a5 92 12 74 86 12 e8 c1 db b1 88 14 0b 4d 07 19 0b e5 41 01 24 da 1a dc 90 0f b1 a4 3f a0 80 f3 30 b9 4a 9e 4d 63 9e de 2d 8e 7a 31 7e cd db 3f
                                                                                                                                                                                                                      Data Ascii: ^%8W+nYej-N]kjRb=gh4hX)-ZH'vZ8TZwTNQC7(=h~^+?[&GHAaL$[oU\6iNnt%D87juptMA$?0JMc-z1~?


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      15192.168.2.449756142.250.186.1324432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC451OUTGET /recaptcha/api.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                      Expires: Fri, 20 Sep 2024 12:29:07 GMT
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:07 GMT
                                                                                                                                                                                                                      Cache-Control: private, max-age=300
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                      Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC641INData Raw: 35 39 61 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                      Data Ascii: 59a/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC800INData Raw: 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 2e
                                                                                                                                                                                                                      Data Ascii: AACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.
                                                                                                                                                                                                                      2024-09-20 12:29:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      16192.168.2.449762104.18.160.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:08 UTC715OUTGET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a7c_search.svg HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/css/huntress-new.5d94925d4.min.css
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC631INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:08 GMT
                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                      Content-Length: 654
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: iMwtTJTlsQic062ldR2tWWe/QpI/twW/kC08NAuSkE36Uv1Ip3dKhA5wwkH3rJWcJmGyDJqQCFeIpDIE2IHBQQ==
                                                                                                                                                                                                                      x-amz-request-id: FVC6ENAZS09JPTQT
                                                                                                                                                                                                                      Last-Modified: Wed, 13 Dec 2023 16:34:21 GMT
                                                                                                                                                                                                                      ETag: "166c01555262c9617db663ec8a38364b"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=31536000, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: ZAs7majvHYt8oLX63btjRfdozrskAdOe
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 9743757
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1bf08d442e2-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC654INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 38 2e 35 38 35 22 20 68 65 69 67 68 74 3d 22 31 39 2e 30 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 38 2e 35 38 35 20 31 39 2e 30 31 22 3e 0d 0a 20 20 3c 67 20 69 64 3d 22 47 72 6f 75 70 5f 32 35 36 33 33 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 47 72 6f 75 70 20 32 35 36 33 33 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 20 30 29 22 3e 0d 0a 20 20 20 20 3c 67 20 69 64 3d 22 47 72 6f 75 70 5f 35 35 35 33 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 47 72 6f 75 70 20 35 35 35 33 22 3e 0d 0a 20 20 20 20 20 20 3c 67 20 69 64 3d 22 45 6c 6c 69 70 73 65 5f 33 30 39 22 20 64 61 74 61 2d 6e 61
                                                                                                                                                                                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="18.585" height="19.01" viewBox="0 0 18.585 19.01"> <g id="Group_25633" data-name="Group 25633" transform="translate(0 0)"> <g id="Group_5553" data-name="Group 5553"> <g id="Ellipse_309" data-na


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      17192.168.2.449764151.101.1.2294432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:08 UTC561OUTGET /npm/medium-zoom@1.0.3/dist/medium-zoom.min.js HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.jsdelivr.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC774INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 9224
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: *
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      X-JSD-Version: 1.0.3
                                                                                                                                                                                                                      X-JSD-Version-Type: version
                                                                                                                                                                                                                      ETag: W/"2408-5ck9kUxd8AglB+1wj1aqAh/vLDs"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 194015
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:08 GMT
                                                                                                                                                                                                                      X-Served-By: cache-fra-etou8220020-FRA, cache-ewr-kewr1740028-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1378INData Raw: 2f 2a 21 20 6d 65 64 69 75 6d 2d 7a 6f 6f 6d 20 31 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 66 72 61 6e 63 6f 69 73 63 68 61 6c 69 66 6f 75 72 2f 6d 65 64 69 75 6d 2d 7a 6f 6f 6d 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 65 2e 6d 65 64 69 75 6d 5a 6f 6f 6d 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                      Data Ascii: /*! medium-zoom 1.0.3 | MIT License | https://github.com/francoischalifour/medium-zoom */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.mediumZoom=t()}(this,functio
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1378INData Raw: 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 29 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2c 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 29 3b 69 2e 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2c 22 74 6f 70 22 3d 3d 3d 6f 26 26 6e 2e 66 69 72 73 74 43 68 69 6c 64 3f 6e 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 69 2c 6e 2e 66 69 72 73 74 43 68 69 6c 64 29 3a 6e 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 2c 69 2e 73 74 79 6c 65 53 68 65 65 74 3f 69 2e 73 74 79 6c 65 53 68 65 65 74 2e 63 73 73 54 65 78 74 3d 65 3a 69 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 6f 63
                                                                                                                                                                                                                      Data Ascii: ypeof document){var n=document.head||document.getElementsByTagName("head")[0],i=document.createElement("style");i.type="text/css","top"===o&&n.firstChild?n.insertBefore(i,n.firstChild):n.appendChild(i),i.styleSheet?i.styleSheet.cssText=e:i.appendChild(doc
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1378INData Raw: 6c 65 66 74 3a 30 2c 74 6f 70 3a 30 2c 72 69 67 68 74 3a 30 2c 62 6f 74 74 6f 6d 3a 30 7d 2c 74 3d 76 6f 69 64 20 30 2c 6f 3d 76 6f 69 64 20 30 3b 69 66 28 62 2e 63 6f 6e 74 61 69 6e 65 72 29 69 66 28 62 2e 63 6f 6e 74 61 69 6e 65 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 4f 62 6a 65 63 74 29 74 3d 28 65 3d 48 28 7b 7d 2c 65 2c 62 2e 63 6f 6e 74 61 69 6e 65 72 29 29 2e 77 69 64 74 68 2d 65 2e 6c 65 66 74 2d 65 2e 72 69 67 68 74 2d 32 2a 62 2e 6d 61 72 67 69 6e 2c 6f 3d 65 2e 68 65 69 67 68 74 2d 65 2e 74 6f 70 2d 65 2e 62 6f 74 74 6f 6d 2d 32 2a 62 2e 6d 61 72 67 69 6e 3b 65 6c 73 65 7b 76 61 72 20 6e 3d 28 43 28 62 2e 63 6f 6e 74 61 69 6e 65 72 29 3f 62 2e 63 6f 6e 74 61 69 6e 65 72 3a 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 62
                                                                                                                                                                                                                      Data Ascii: left:0,top:0,right:0,bottom:0},t=void 0,o=void 0;if(b.container)if(b.container instanceof Object)t=(e=H({},e,b.container)).width-e.left-e.right-2*b.margin,o=e.height-e.top-e.bottom-2*b.margin;else{var n=(C(b.container)?b.container:document.querySelector(b
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1378INData Raw: 2e 73 63 72 6f 6c 6c 4c 65 66 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 4c 65 66 74 7c 7c 30 2c 61 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 2c 61 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 61 2e 73 74 79 6c 65 2e 74 6f 70 3d 69 2b 6c 2b 22 70 78 22 2c 61 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 64 2b 63 2b 22 70 78 22 2c 61 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 72 2b 22 70 78 22 2c 61 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 6d 2b 22 70 78 22 2c 61 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 3d 22 22 2c 61 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 77 29 2c 62 2e 74 65 6d 70 6c 61 74 65 29 7b 76 61 72 20 75 3d 43 28 62 2e 74
                                                                                                                                                                                                                      Data Ascii: .scrollLeft||document.body.scrollLeft||0,a.removeAttribute("id"),a.style.position="absolute",a.style.top=i+l+"px",a.style.left=d+c+"px",a.style.width=r+"px",a.style.height=m+"px",a.style.transform="",a),document.body.appendChild(w),b.template){var u=C(b.t
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1378INData Raw: 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 68 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 45 2e 7a 6f 6f 6d 65 64 48 64 29 2c 67 28 29 29 7d 2c 31 30 29 7d 65 6c 73 65 20 69 66 28 45 2e 6f 72 69 67 69 6e 61 6c 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 73 72 63 73 65 74 22 29 29 7b 45 2e 7a 6f 6f 6d 65 64 48 64 3d 45 2e 7a 6f 6f 6d 65 64 2e 63 6c 6f 6e 65 4e 6f 64 65 28 29 2c 45 2e 7a 6f 6f 6d 65 64 48 64 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73 69 7a 65 73 22 29 3b 76 61 72 20 66 3d 45 2e 7a 6f 6f 6d 65 64 48 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 45 2e 7a 6f 6f 6d 65 64 48 64 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65
                                                                                                                                                                                                                      Data Ascii: tener("click",h),document.body.appendChild(E.zoomedHd),g())},10)}else if(E.original.hasAttribute("srcset")){E.zoomedHd=E.zoomed.cloneNode(),E.zoomedHd.removeAttribute("sizes");var f=E.zoomedHd.addEventListener("load",function(){E.zoomedHd.removeEventListe
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1378INData Raw: 6e 20 45 2e 6f 72 69 67 69 6e 61 6c 3f 68 28 29 3a 69 28 7b 74 61 72 67 65 74 3a 65 7d 29 7d 2c 76 3d 5b 5d 2c 72 3d 5b 5d 2c 7a 3d 21 31 2c 79 3d 30 2c 62 3d 6f 2c 45 3d 7b 6f 72 69 67 69 6e 61 6c 3a 6e 75 6c 6c 2c 7a 6f 6f 6d 65 64 3a 6e 75 6c 6c 2c 7a 6f 6f 6d 65 64 48 64 3a 6e 75 6c 6c 2c 74 65 6d 70 6c 61 74 65 3a 6e 75 6c 6c 7d 3b 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 3f 62 3d 65 3a 28 65 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 26 26 6e 28 65 29 2c 62 3d 48 28 7b 6d 61 72 67 69 6e 3a 30 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 22 23 66 66 66 22 2c 73 63 72 6f 6c 6c 4f 66 66 73 65 74 3a 34 30 2c 63 6f 6e 74 61 69
                                                                                                                                                                                                                      Data Ascii: n E.original?h():i({target:e})},v=[],r=[],z=!1,y=0,b=o,E={original:null,zoomed:null,zoomedHd:null,template:null};"[object Object]"===Object.prototype.toString.call(e)?b=e:(e||"string"==typeof e)&&n(e),b=H({margin:0,background:"#fff",scrollOffset:40,contai
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC956INData Raw: 65 29 29 7d 2c 61 74 74 61 63 68 3a 6e 2c 64 65 74 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 74 3d 41 72 72 61 79 28 65 29 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 74 5b 6f 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 45 2e 7a 6f 6f 6d 65 64 26 26 68 28 29 3b 76 61 72 20 6e 3d 30 3c 74 2e 6c 65 6e 67 74 68 3f 74 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 5b 5d 2e 63 6f 6e 63 61 74 28 65 2c 6c 28 74 29 29 7d 2c 5b 5d 29 3a 76 3b 72 65 74 75 72 6e 20 6e 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 6d 65 64 69 75 6d 2d 7a 6f 6f 6d 2d 69 6d 61 67 65 22 29 2c 65
                                                                                                                                                                                                                      Data Ascii: e))},attach:n,detach:function(){for(var e=arguments.length,t=Array(e),o=0;o<e;o++)t[o]=arguments[o];E.zoomed&&h();var n=0<t.length?t.reduce(function(e,t){return[].concat(e,l(t))},[]):v;return n.forEach(function(e){e.classList.remove("medium-zoom-image"),e


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      18192.168.2.449765151.101.1.2294432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:08 UTC563OUTGET /npm/@finsweet/attributes-richtext@1/richtext.js HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.jsdelivr.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:08 UTC757INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 8519
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: *
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, s-maxage=43200
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      X-JSD-Version: 1.10.2
                                                                                                                                                                                                                      X-JSD-Version-Type: version
                                                                                                                                                                                                                      ETag: W/"2147-I41v+oq443LPQB6aPqMil27q9QY"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 34647
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:08 GMT
                                                                                                                                                                                                                      X-Served-By: cache-fra-eddf8230147-FRA, cache-ewr-kewr1740059-EWR
                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                      2024-09-20 12:29:08 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 28 29 3d 3e 7b 76 61 72 20 6d 74 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72 20 54 74 3d 28 74 2c 65 2c 6f 29 3d 3e 65 20 69 6e 20 74 3f 6d 74 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6f 7d 29 3a 74 5b 65 5d 3d 6f 3b 76 61 72 20 76 3d 28 74 2c 65 2c 6f 29 3d 3e 28 54 74 28 74 2c 74 79 70 65 6f 66 20 65 21 3d 22 73 79 6d 62 6f 6c 22 3f 65 2b 22 22 3a 65 2c 6f 29 2c 6f 29 3b 76 61 72 20 66 3d 22 66 73 2d 61 74 74 72 69 62 75 74 65 73 22 3b 76 61 72 20 48 3d 22 63 6d 73 61 74 74 72 69 62 75 74 65 22 3b 76 61 72 20 45 3d 22 72 69 63 68 74 65 78 74 22 3b 76 61 72 20
                                                                                                                                                                                                                      Data Ascii: "use strict";(()=>{var mt=Object.defineProperty;var Tt=(t,e,o)=>e in t?mt(t,e,{enumerable:!0,configurable:!0,writable:!0,value:o}):t[e]=o;var v=(t,e,o)=>(Tt(t,typeof e!="symbol"?e+"":e,o),o);var f="fs-attributes";var H="cmsattribute";var E="richtext";var
                                                                                                                                                                                                                      2024-09-20 12:29:08 UTC1378INData Raw: 69 3d 64 28 29 3b 72 26 26 69 26 26 28 72 2e 64 65 73 74 72 6f 79 28 29 2c 72 2e 69 6e 69 74 28 7b 73 69 74 65 49 64 3a 69 2c 61 70 69 55 72 6c 3a 22 68 74 74 70 73 3a 2f 2f 72 65 6e 64 65 72 2e 77 65 62 66 6c 6f 77 2e 63 6f 6d 22 7d 29 29 7d 69 66 28 74 21 3d 6e 75 6c 6c 26 26 74 2e 69 6e 63 6c 75 64 65 73 28 22 6c 69 67 68 74 62 6f 78 22 29 26 26 28 28 6f 3d 65 2e 72 65 71 75 69 72 65 28 22 6c 69 67 68 74 62 6f 78 22 29 29 3d 3d 6e 75 6c 6c 7c 7c 6f 2e 72 65 61 64 79 28 29 29 2c 74 21 3d 6e 75 6c 6c 26 26 74 2e 69 6e 63 6c 75 64 65 73 28 22 73 6c 69 64 65 72 22 29 29 7b 6c 65 74 20 72 3d 65 2e 72 65 71 75 69 72 65 28 22 73 6c 69 64 65 72 22 29 3b 72 26 26 28 72 2e 72 65 64 72 61 77 28 29 2c 72 2e 72 65 61 64 79 28 29 29 7d 72 65 74 75 72 6e 20 74 21 3d
                                                                                                                                                                                                                      Data Ascii: i=d();r&&i&&(r.destroy(),r.init({siteId:i,apiUrl:"https://render.webflow.com"}))}if(t!=null&&t.includes("lightbox")&&((o=e.require("lightbox"))==null||o.ready()),t!=null&&t.includes("slider")){let r=e.require("slider");r&&(r.redraw(),r.ready())}return t!=
                                                                                                                                                                                                                      2024-09-20 12:29:08 UTC1378INData Raw: 28 73 29 7d 72 65 74 75 72 6e 5b 65 2c 6f 2c 28 72 2c 69 29 3d 3e 7b 6c 65 74 20 73 3d 74 5b 69 5d 3b 72 65 74 75 72 6e 20 73 3f 72 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 73 2e 6b 65 79 29 3a 6e 75 6c 6c 7d 5d 7d 3b 76 61 72 20 78 3d 7b 70 72 65 76 65 6e 74 4c 6f 61 64 3a 7b 6b 65 79 3a 60 24 7b 66 7d 2d 70 72 65 76 65 6e 74 6c 6f 61 64 60 7d 2c 64 65 62 75 67 4d 6f 64 65 3a 7b 6b 65 79 3a 60 24 7b 66 7d 2d 64 65 62 75 67 60 7d 2c 73 72 63 3a 7b 6b 65 79 3a 22 73 72 63 22 2c 76 61 6c 75 65 73 3a 7b 66 69 6e 73 77 65 65 74 3a 22 40 66 69 6e 73 77 65 65 74 2f 61 74 74 72 69 62 75 74 65 73 22 7d 7d 2c 64 65 76 3a 7b 6b 65 79 3a 60 24 7b 66 7d 2d 64 65 76 60 7d 7d 2c 5b 4d 2c 62 65 5d 3d 77 28 78 29 3b 76 61 72 20 58 3d 74 3d 3e 7b 6c 65 74 7b 63 75 72 72
                                                                                                                                                                                                                      Data Ascii: (s)}return[e,o,(r,i)=>{let s=t[i];return s?r.getAttribute(s.key):null}]};var x={preventLoad:{key:`${f}-preventload`},debugMode:{key:`${f}-debug`},src:{key:"src",values:{finsweet:"@finsweet/attributes"}},dev:{key:`${f}-dev`}},[M,be]=w(x);var X=t=>{let{curr
                                                                                                                                                                                                                      2024-09-20 12:29:08 UTC1378INData Raw: 65 65 74 22 2c 7b 6f 70 65 72 61 74 6f 72 3a 22 63 6f 6e 74 61 69 6e 73 22 7d 29 2c 65 3d 4d 28 22 64 65 76 22 29 3b 72 65 74 75 72 6e 5b 2e 2e 2e 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 73 63 72 69 70 74 24 7b 74 7d 2c 20 73 63 72 69 70 74 24 7b 65 7d 60 29 5d 2e 72 65 64 75 63 65 28 28 72 2c 69 29 3d 3e 7b 76 61 72 20 63 3b 6c 65 74 20 73 3d 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 78 2e 64 65 76 2e 6b 65 79 29 7c 7c 28 28 63 3d 69 2e 73 72 63 2e 6d 61 74 63 68 28 2f 5b 5c 77 2d 2e 20 5d 2b 28 3f 3d 28 5c 2e 6a 73 29 24 29 2f 29 29 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 63 5b 30 5d 29 3b 72 65 74 75 72 6e 20 73 26 26 21 72 2e 69 6e 63 6c 75 64 65 73 28 73 29 26 26 72 2e 70 75 73 68 28 73 29 2c 72 7d 2c 5b
                                                                                                                                                                                                                      Data Ascii: eet",{operator:"contains"}),e=M("dev");return[...document.querySelectorAll(`script${t}, script${e}`)].reduce((r,i)=>{var c;let s=i.getAttribute(x.dev.key)||((c=i.src.match(/[\w-. ]+(?=(\.js)$)/))==null?void 0:c[0]);return s&&!r.includes(s)&&r.push(s),r},[
                                                                                                                                                                                                                      2024-09-20 12:29:08 UTC1378INData Raw: 75 3d 68 28 29 2c 6c 3d 61 7c 7c 6f 2c 41 3d 28 69 3d 28 72 3d 75 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 75 2e 67 65 74 54 69 6d 65 28 29 29 21 3d 6e 75 6c 6c 3f 72 3a 6e 29 21 3d 6e 75 6c 6c 3f 69 3a 31 2c 70 3d 6c 3f 61 77 61 69 74 20 52 74 28 6c 2c 41 29 3a 6e 75 6c 6c 3b 69 66 28 21 70 29 7b 6c 65 74 7b 70 61 67 65 3a 5f 7d 3d 61 77 61 69 74 20 6f 74 28 73 29 3b 72 65 74 75 72 6e 20 5f 7d 6c 65 74 20 44 3d 61 77 61 69 74 20 49 74 28 70 2c 73 2e 68 72 65 66 29 3b 69 66 28 44 29 7b 6c 65 74 20 5f 3d 4e 28 44 29 3b 72 65 74 75 72 6e 20 65 26 26 21 6e 74 28 5f 2c 61 29 26 26 65 74 28 70 2c 73 2c 61 2c 65 29 2c 5f 7d 72 65 74 75 72 6e 20 61 77 61 69 74 20 65 74 28 70 2c 73 2c 61 2c 65 29 7d 63 61 74 63 68 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 79
                                                                                                                                                                                                                      Data Ascii: u=h(),l=a||o,A=(i=(r=u==null?void 0:u.getTime())!=null?r:n)!=null?i:1,p=l?await Rt(l,A):null;if(!p){let{page:_}=await ot(s);return _}let D=await It(p,s.href);if(D){let _=N(D);return e&&!nt(_,a)&&et(p,s,a,e),_}return await et(p,s,a,e)}catch{return null}},y
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1378INData Raw: 60 22 29 2e 72 65 70 6c 61 63 65 28 2f 28 26 23 78 32 37 3b 29 2f 67 2c 22 27 22 29 2e 72 65 70 6c 61 63 65 28 2f 28 3c 62 72 3e 29 2f 67 2c 60 0a 60 29 3b 76 61 72 20 69 74 3d 5b 5d 2c 7b 6f 72 69 67 69 6e 3a 68 74 2c 68 72 65 66 3a 50 74 7d 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2c 61 74 3d 61 73 79 6e 63 20 74 3d 3e 7b 6c 65 74 5b 65 5d 3d 74 2e 6d 61 74 63 68 28 62 29 7c 7c 5b 5d 3b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 6c 65 74 20 6f 3d 65 2e 72 65 70 6c 61 63 65 28 5a 2c 22 22 29 2e 74 72 69 6d 28 29 3b 69 66 28 21 4f 2e 74 65 73 74 28 6f 29 29 7b 6c 65 74 20 61 3d 61 77 61 69 74 20 63 74 28 6f 29 3b 72 65 74 75 72 6e 20 61 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 61 2e 6f 75 74 65 72 48 54 4d 4c 7d 6c 65 74 5b 72 5d 3d 6f 2e 73 70 6c 69
                                                                                                                                                                                                                      Data Ascii: `").replace(/(&#x27;)/g,"'").replace(/(<br>)/g,``);var it=[],{origin:ht,href:Pt}=window.location,at=async t=>{let[e]=t.match(b)||[];if(!e)return;let o=e.replace(Z,"").trim();if(!O.test(o)){let a=await ct(o);return a==null?void 0:a.outerHTML}let[r]=o.spli
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC251INData Raw: 3a 22 70 72 65 66 69 78 65 64 22 7d 29 7d 60 29 5d 3b 72 65 74 75 72 6e 20 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 74 2e 6d 61 70 28 44 74 29 29 2c 4b 28 45 2c 74 29 7d 2c 44 74 3d 61 73 79 6e 63 20 74 3d 3e 7b 6c 65 74 20 65 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 42 74 29 3d 3d 3d 4f 74 2e 74 72 75 65 2c 6f 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 55 74 29 3d 3d 3d 4e 74 2e 74 72 75 65 2c 6e 3d 74 74 28 74 29 3b 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 6e 2e 6d 61 70 28 72 3d 3e 6c 74 28 72 2c 65 29 29 29 2c 6f 26 26 61 77 61 69 74 20 50 28 5b 22 69 78 32 22 5d 29 7d 3b 6a 28 7b 69 6e 69 74 3a 70 74 2c 76 65 72 73 69 6f 6e 3a 71 2c 61 74 74 72 69 62 75 74 65 4b 65 79 3a 45 7d 29 3b 7d 29 28 29 3b 0a
                                                                                                                                                                                                                      Data Ascii: :"prefixed"})}`)];return await Promise.all(t.map(Dt)),K(E,t)},Dt=async t=>{let e=t.getAttribute(Bt)===Ot.true,o=t.getAttribute(Ut)===Nt.true,n=tt(t);await Promise.all(n.map(r=>lt(r,e))),o&&await P(["ix2"])};j({init:pt,version:q,attributeKey:E});})();


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      19192.168.2.449768104.18.160.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:08 UTC670OUTGET /6579dd0b5f9a54376d296915/66abcfee331da80089b29d7e_Huntress%20Logo%20Wide%20Teal.webp HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC649INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:08 GMT
                                                                                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                                                                                      Content-Length: 9574
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: aY+XrVSaeuY04pbFKxvYMel2wqlSamjPVhvFeOFl5lMqiLc1XgQ3b52KJzUr52YWvQKbfnfzGfxaCRb2pLtUJaG60q05ZJqHUepNSxQ/ofM=
                                                                                                                                                                                                                      x-amz-request-id: X3PS9QG1GWF94035
                                                                                                                                                                                                                      Last-Modified: Thu, 01 Aug 2024 18:11:59 GMT
                                                                                                                                                                                                                      ETag: "4d43f1ba43ff10e933af8c3cba746277"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=31536000, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: fAbeElApcA4jQlgHVcKv6DhyLXOyvQel
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 3852706
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1bef80841ef-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC720INData Raw: 52 49 46 46 5e 25 00 00 57 45 42 50 56 50 38 4c 52 25 00 00 2f 8d 02 25 10 2a 4d f3 ff 2b db 23 37 7e e9 fd 36 bc 72 92 a5 d9 03 9a 7e a4 fb fa ff ff e7 7e 24 99 9e 70 7a 15 4e 5e c8 c0 75 ae 73 ce 75 dd 50 f1 b5 fa 85 a9 4b 95 28 cc ca 6e 5c bd 35 43 b7 6b 20 cc cc d9 b1 d9 32 ec 18 56 1c 66 66 66 66 4e 54 f2 94 61 17 66 46 2d c3 e9 ad 99 ef 81 95 d9 c3 5d 0e 33 33 33 33 27 dd 1d 66 92 63 66 87 39 0a ae 98 99 35 61 56 8a 99 51 13 ee 5d 98 99 b1 57 6d 66 66 b6 97 cc 0a 9b 19 7e e1 28 0c a6 5d 98 c9 cc ee 09 33 a3 2a a6 30 93 99 99 99 06 14 ce 8c 14 de 33 a9 a6 3a cc 6c 66 5c b9 b7 c6 50 57 99 ee 2a b3 ad 70 d2 d3 55 61 e6 64 50 61 d6 84 99 cc b6 32 66 66 da b9 a6 7c db b6 6d bb 6d 6c 5b fc 0b c7 85 89 06 46 2f a5 b4 3e 38 68 c4 05 71 d3 1b 5e f5 01 fa 1f
                                                                                                                                                                                                                      Data Ascii: RIFF^%WEBPVP8LR%/%*M+#7~6r~~$pzN^usuPK(n\5Ck 2VffffNTafF-]3333'fcf95aVQ]Wmff~(]3*03:lf\PW*pUadPa2ff|mml[F/>8hq^
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: d7 4f 40 f2 31 ab c6 8f f0 95 b9 1e e2 8e 4d cf bc da 8d ca b8 64 a3 aa 83 9b 93 ba 48 c3 25 8e a6 1b ef 17 80 26 be b8 32 3c 73 17 ff 5c ac 96 0d fd 14 a4 d9 3f 97 df 04 d4 eb 20 d0 5c cf 79 e7 8a f9 6d d2 a3 d7 f7 af 55 4f e2 a8 7a 29 2c 27 00 90 46 c6 70 81 24 55 43 a0 c7 f0 6a 76 87 28 6e 17 91 d4 fc 6b a1 b4 ee ef 27 a0 fe 61 91 1a 40 aa 3d 5a e5 b8 af 45 0e 00 47 9c 80 b4 28 18 fd e3 1f 30 80 61 dc de 66 10 2e 72 47 6a 6e 35 f6 81 07 d8 28 a5 36 5e 24 51 e9 2c d8 0c 1d 40 aa f5 5f 67 ed 43 b9 09 06 91 92 b7 3a 78 4c 05 96 b8 3e 60 8b 2c a7 a0 ea a6 3b 37 3d 00 e8 8a 4e b1 df ac e5 59 18 23 04 00 9a 9a 9a ed 5a c3 aa 6b a2 28 92 7d bd ed f7 3a e8 6a de 86 90 02 95 d9 39 94 35 0f 58 fe 0e 23 4d 67 de 08 20 9e 02 a2 e8 14 54 bd 50 70 46 f4 19 6d 44 5b
                                                                                                                                                                                                                      Data Ascii: O@1MdH%&2<s\? \ymUOz),'Fp$UCjv(nk'a@=ZEG(0af.rGjn5(6^$Q,@_gC:xL>`,;7=NY#Zk(}:j95X#Mg TPpFmD[
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: e3 49 2e b8 cf 4a 9a 75 cc f4 40 e2 fb 55 ca 20 b2 ca ca 46 6a 1a 11 4f 01 ad 9d 45 44 b5 de c3 4c 60 b7 c6 7a 28 5a 03 a8 a9 7a d4 f6 07 3f 1e 38 b9 8b d5 d7 f7 98 58 fc f3 3d ae c6 44 11 75 de 78 bb 2b ee 76 d7 41 2a a3 5b 92 2a 3c b7 17 ac 86 48 09 ab 6a 4d d1 b4 04 62 09 ac ea ab 3f 7f cf 97 56 dd fd 9c 32 68 3c 72 71 b5 ec d3 47 6c 31 98 86 56 8a ff 1a 58 ec ed 1d e0 ed f8 16 c8 6c 11 08 68 78 a8 ae f2 dc 2b 11 75 03 56 d4 9c 2f 32 dc 59 b5 bb 3a b4 2e 44 e4 2a eb ca 5f ce 2b c9 7d af 6a 68 84 b3 ba ce ed 13 f7 7d 59 5d 73 27 78 f0 fb 4e 50 b4 47 ab 4b d2 eb 6e 3f 4e 28 5a fc c7 42 47 87 d5 aa 64 b6 ba 10 90 aa f4 51 a4 07 cd c6 c0 67 7a e7 f6 12 06 60 e1 f9 48 f4 3c d9 80 51 eb 42 a0 ba 58 c0 4f 3f a6 ab a2 6b 9b 77 1f 14 5b 9f 54 8a 0b e5 dc 11 57
                                                                                                                                                                                                                      Data Ascii: I.Ju@U FjOEDL`z(Zz?8X=Dux+vA*[*<HjMb?V2h<rqGl1VXlhx+uV/2Y:.D*_+}jh}Y]s'xNPGKn?N(ZBGdQgz`H<QBXO?kw[TW
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 54 6a 84 0e d1 a9 2e ac 32 2a 69 11 12 9e 89 46 7f be c7 9d 17 76 10 45 bf 33 42 2c 31 11 9e 60 d8 bc 16 c3 9c 0b 68 95 ff 08 4d ef 92 16 8c e0 55 12 00 44 36 7c 6c 9e 27 77 97 c5 c6 52 b3 e3 7d fd 88 77 93 e8 2b ad fb f9 c4 aa cc 5a 11 cf e6 1e bf fe 00 a5 b9 0c 9d 56 c7 06 5b fe 2e b2 30 8d b8 ac 99 89 4c 3a c7 06 5b 21 5b 0d 13 55 5b 5b 24 83 2c 5c 40 49 d4 28 ce 09 c6 16 18 c4 74 5b aa ab e7 df 5d 58 c4 24 b2 1c 41 65 0f 24 82 eb 4f 83 51 8f 0b 41 64 d1 ff 8a e0 cb eb a5 99 ba 9d f0 96 43 4f 35 e4 f8 5a e2 be dd b5 df 4e e8 63 2e 6b c1 da 12 1f 80 2e d8 0a ac f9 dd 6d f1 94 3a 9d 65 66 84 39 a1 89 32 27 a4 3a a7 1b c3 2d 0f 7e 3c 70 92 a4 5e 33 86 2a f9 fb 95 a4 fd 36 5a 7c e3 5a e1 7e 35 d6 d2 67 e9 bf 01 00 b4 26 7c fd 91 f3 42 d2 6d 99 de 0d ec 25
                                                                                                                                                                                                                      Data Ascii: Tj.2*iFvE3B,1`hMUD6|l'wR}w+ZV[.0L:[![U[[$,\@I(t[]X$Ae$OQAdCO5ZNc.k.m:ef92':-~<p^3*6Z|Z~5g&|Bm%
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 80 37 b2 37 a2 e8 92 78 54 9a e6 bd 36 71 e0 db 11 42 b3 d5 f7 d3 03 28 19 4b 4e c6 4c 38 3d 00 a7 ee 7b ff bd 2e e9 92 0e 30 8c e7 d0 f1 8c 62 90 28 93 26 e4 0f b0 7a 80 34 9c 7b f7 26 ca 21 05 23 4f 2f 15 20 03 a3 d3 ea bf 53 0e b9 db 03 8f 13 da 16 4e e1 f7 b2 9a 96 e7 22 cf 61 a7 1c f1 2f 81 8b 58 1a f9 d7 fd be 54 7f fd c0 10 cd 6d 00 b0 aa f4 4d 38 bd 2e 09 4e ec 23 7e e0 0d 74 b8 93 99 96 ea 9b e7 7e 32 5b 01 d8 47 b3 84 3d 2d 87 86 29 e9 80 51 e7 50 de 96 e4 41 39 7c 47 53 da c0 e0 8a 67 77 59 c5 4b 1e 67 d9 3a 8e e1 7f 29 42 4d 15 f8 27 26 1b a7 7a 7a f0 ee 9e 2c 44 0c 61 22 be 96 29 cb 69 65 6d a7 89 36 8b 38 79 0c 80 7d f5 a9 ee 4d eb 96 20 f1 3d 8c 2b 0c e3 6b 60 27 5b 49 b3 58 5f 4f 4c 24 52 41 ac 98 73 99 dc 22 c0 f2 5a fa 92 23 4b 95 41 59
                                                                                                                                                                                                                      Data Ascii: 77xT6qB(KNL8={.0b(&z4{&!#O/ SN"a/XTmM8.N#~t~2[G=-)QPA9|GSgwYKg:)BM'&zz,Da")iem68y}M =+k`'[IX_OL$RAs"Z#KAY
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 6a 7a b2 5f 16 63 e9 e4 f9 f3 11 5a 59 c9 dc 9c d4 2a a8 08 8b cc 56 fb d4 05 87 ec 93 43 95 3e 63 55 4f 56 31 2b 61 e1 d7 a6 ff 94 01 38 94 8f f8 2b d3 00 d1 d0 a0 9b c8 ad 45 3a 75 07 30 66 16 49 1d 9a db 92 0d be 11 6e c6 2a d9 af 8d b8 de ca fc e7 6f d3 91 ae fd 9a 62 4c 2f bf 47 8a 8d 00 c0 d0 53 c8 ff ad d0 17 8c 78 f5 c9 b2 fb 85 f2 03 45 98 59 7a d6 3c ba b0 35 92 ad ba 7a c4 4b 6c b5 a1 be e0 17 58 8d 7b 6e 40 e4 85 91 f3 6e 5c 5c 6e 27 cc 42 ab ef 56 c8 82 87 b8 3c a0 b7 ef 41 fb 1d 46 5d 4b 11 68 32 1f 56 0f d9 56 6e 93 8f 84 5a bd 00 30 83 e4 b9 b6 a5 53 8d 78 3e a9 fe e0 d8 08 59 88 54 06 02 56 1d 09 ca 32 89 e1 bb 49 21 6d e5 dc 7e b2 42 eb 7e 7b 62 bc 8c 30 d5 db 89 a9 de 2f 23 f7 c6 b3 b6 bf 08 51 3d 0c e3 5b 4a f5 9f 4d af 22 dc 4c 48 ab
                                                                                                                                                                                                                      Data Ascii: jz_cZY*VC>cUOV1+a8+E:u0fIn*obL/GSxEYz<5zKlX{n@n\\n'BV<AF]Kh2VVnZ0Sx>YTV2I!m~B~{b0/#Q=[JM"LH
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 0c 61 17 ab ba cb d0 83 05 b0 c9 a3 23 29 e6 07 60 bc e8 45 18 bf 1c 00 a5 ac 00 2e d9 30 fb 5c 89 6d 01 67 39 ab 52 cf f5 26 ab 37 6d 6b 9d 08 9b 8b a1 52 5a cc 96 59 bd de a9 57 ec 58 10 fc 97 2a 26 56 82 f6 28 10 53 70 72 cb f8 24 26 42 5e e8 ca ba ae 74 56 db 0c b5 6c f8 c7 00 8e 8b 24 17 b9 50 06 a0 61 20 86 0e 92 9c bd 6e 20 5b 49 6f 3b 84 fd bf d2 fe 60 ea 56 a5 6d bb 2d 3b aa 07 61 49 74 a4 31 af 23 66 c9 9f 1a b6 ea 84 16 80 26 be e9 46 a5 34 97 46 1c be 0b db a5 79 79 73 dc 95 fa 04 7f ac 4d 8c 5a 17 82 45 3e ce f6 7c 69 53 54 c1 6a 57 b5 ae fd 4a 85 41 17 cd 04 86 4a 7c 3e 5c 00 c6 38 d2 ab f2 f0 a9 01 38 26 39 e8 95 03 67 6e ba c6 70 57 e1 1d 00 56 39 15 6a b2 3d d0 0a 10 2a ec 44 78 d3 db 8e a0 58 69 98 55 10 5b 01 32 27 e3 ac 0a 3d e6 6f 8f
                                                                                                                                                                                                                      Data Ascii: a#)`E.0\mg9R&7mkRZYWX*&V(Spr$&B^tVl$Pa n [Io;`Vm-;aIt1#f&F4FyysMZE>|iSTjWJAJ|>\88&9gnpWV9j=*DxXiU[2'=o
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC640INData Raw: 92 d7 55 0b 81 be be c7 54 ab 0e 20 0f e0 50 02 f2 07 29 ae 50 cb 95 12 5e d8 db 00 9c e5 07 f1 17 d4 43 30 e5 e5 85 f0 e3 bc d0 f3 0f 02 f4 f5 c4 6c ac a5 a8 da 95 8c 36 4a 01 e7 1a a0 f2 df 32 67 87 a8 8d 3e 45 c9 db 00 f2 7a 1f f6 f8 20 00 83 2e 9a 1b 97 38 4f e4 9a 00 e0 07 2c 2a 38 e1 17 83 3a e9 fd 32 d9 0b 21 b5 6e 7f ad 9e a7 60 18 a0 9c 64 3a 45 1f 69 12 8d 19 00 a6 3d 05 a6 35 a8 97 36 cf 8f c4 96 0d 41 24 ff c2 96 b3 b5 84 d7 fd fd 04 84 00 77 f1 eb c6 26 58 e0 8e 1b 3d e0 50 be c0 4e e4 6a 26 38 70 55 1f c3 a3 30 f2 21 aa ae 99 d5 1d 76 a3 c5 37 b5 08 68 dc e3 50 6b 8e e3 69 03 f8 f4 be 9b a9 9b 00 b7 b2 8d 08 ef 06 b4 7e a9 96 99 25 68 7a bb 59 c6 2e 94 85 25 31 72 5e de 00 c0 e6 3e 6d 94 c6 e1 e0 c7 03 07 10 f0 f4 cd ac 9f 00 db 37 dd 88 2b
                                                                                                                                                                                                                      Data Ascii: UT P)P^C0l6J2g>Ez .8O,*8:2!n`d:Ei=56A$w&X=PNj&8pU0!v7hPki~%hzY.%1r^>m7+


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      20192.168.2.449766104.18.160.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:08 UTC676OUTGET /655d92689c415e9fefcf2368/656079b2a6c055ce7d368e61_Secondary%20Text%20CTA%20Black%20(1).svg HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:08 GMT
                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: iNGut8bC/ryAFxlgEGt3yoo5ijja+4Jl6ix5fm6TBtea9dOyTIKNnMhz2rL0wq1mDAjErOlaVGU=
                                                                                                                                                                                                                      x-amz-request-id: FVC7HZ8HVBFX4HXK
                                                                                                                                                                                                                      Last-Modified: Fri, 24 Nov 2023 10:23:48 GMT
                                                                                                                                                                                                                      ETag: "7b97da408ecd186da2775e85d3b5fc35"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=31536000, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: 6MUyKzg7.UI2lqy3cc43_aNDTQO42ExF
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 9743757
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1befe460f88-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC407INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 33 2e 38 31 38 22 20 68 65 69 67 68 74 3d 22 35 2e 38 38 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 2e 38 31 38 20 35 2e 38 38 33 22 3e 0d 0a 20 20 3c 67 20 69 64 3d 22 53 65 63 6f 6e 64 61 72 79 5f 54 65 78 74 5f 43 54 41 5f 42 6c 61 63 6b 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 53 65 63 6f 6e 64 61 72 79 20 54 65 78 74 20 43 54 41 20 42 6c 61 63 6b 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 20 35 2e 38 38 33 29 20 72 6f 74 61 74 65 28 2d 39 30 29 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 69 64 3d 22 50 61 74 68 5f 34 34 36 39 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 50 61 74 68 20
                                                                                                                                                                                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="3.818" height="5.883" viewBox="0 0 3.818 5.883"> <g id="Secondary_Text_CTA_Black" data-name="Secondary Text CTA Black" transform="translate(0 5.883) rotate(-90)"> <path id="Path_4469" data-name="Path


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      21192.168.2.449763104.18.160.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:08 UTC671OUTGET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a89_Landing%20WWW%20Glitch%20Right.webp HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:08 GMT
                                                                                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                                                                                      Content-Length: 2196
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: qvMIhiWq/WQAtXFhkHVXbQx/Mz5uvFn+30JgPpivsiuKT8hEi6s5LaslaLKRDq20ZhUCk+vHznc=
                                                                                                                                                                                                                      x-amz-request-id: BEDZACE7WHACFJ9Q
                                                                                                                                                                                                                      Last-Modified: Thu, 21 Dec 2023 07:39:51 GMT
                                                                                                                                                                                                                      ETag: "3574559fb267295e5e44a4509e2e6e4f"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=84600, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: 0.i3tZnqpf4mpcjZIZI6k.PdzUSOLecT
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 80307
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1bf2f926a52-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC757INData Raw: 52 49 46 46 8c 08 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 f4 00 00 50 00 00 41 4c 50 48 90 03 00 00 01 19 32 69 1b 72 d7 bf e3 cd 43 44 ff 27 00 55 34 72 39 02 81 a4 fd c5 47 88 88 d4 25 9b b4 c9 ff af db b5 10 31 01 13 40 09 db ff 42 82 94 7f 52 cd d1 da b6 6d db b6 79 b2 ed dd 9b 6d db c6 69 6c db b6 3d d3 ac aa 54 16 f9 25 a5 ee 5a 1d 22 62 02 9a 77 da 61 c3 2c 26 4e 78 20 8b 39 97 7d 94 c9 2e 79 37 8b f1 03 ae c8 62 ff 47 59 dc c0 d1 05 cb 6a 69 b7 c3 c1 9d c1 67 6b 8c b6 3a 68 93 16 b4 db 2d 1b e9 d6 bc de 37 ed 76 bf 79 2b 70 d8 6c a3 63 ee de bf 05 6d 74 dc 56 ba e5 9b b2 b4 2f 6d b8 19 70 98 f1 c9 8f 1f d2 82 5a a9 74 1b 40 99 9d f8 e8 c1 2d 68 c1 0f 1b e8 2a b3 53 af d7 55 25 b0 c0 6c dd ad 3b b7 a0 a9 cf 39 ba 60 59 ea 2d 1d c6 da
                                                                                                                                                                                                                      Data Ascii: RIFFWEBPVP8XPALPH2irCD'U4r9G%1@BRmymil=T%Z"bwa,&Nx 9}.y7bGYjigk:h-7vy+plcmtV/mpZt@-h*SU%l;9`Y-
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 8f bc 6e d6 da e8 da da b1 77 3a 3a c6 39 50 0c 2a 87 e9 83 6a 0d 14 ca a4 f3 96 46 d7 e7 f1 32 10 1c b8 ab 5c e0 14 43 f0 5a 49 7d 0e 4b ed 31 1f 12 60 04 94 54 80 28 84 8c e8 d7 d9 bf c5 6f be be 83 dd 84 27 46 1a ed 75 4b 17 1d ad 9f d7 a9 66 a3 ed 5b 7f fb 4e 76 5b 15 99 f1 c6 67 6d a4 33 54 81 68 fb 02 e9 db 49 65 a6 7c 1f 70 42 b2 ed 9b 3f b4 6c 37 a5 62 b6 7a c4 ba 3a ea 9c 03 9e db f6 bd cf 22 1f 7a 26 fb ff 5a da fa e0 2c e6 5c f8 66 26 bb ec a3 2c 26 ce 7a 2a 8b d1 36 87 66 b1 ff bc f3 4c 76 e0 55 bb 65 b1 93 1f 3b 24 93 3d 9e c9 76 3c 6e cb 2c 26 0a 22 8b 65 7e 56 50 38 20 d6 04 00 00 30 20 00 9d 01 2a f5 00 51 00 3e 6d 32 96 48 24 3f a5 21 24 11 5b 53 f0 0d 89 4d dc 18 12 ac 10 13 1b 00 1f d8 fb 13 b6 17 be f3 9a e7 7e eb 36 5f ee f8 d2 73 0f
                                                                                                                                                                                                                      Data Ascii: nw::9P*jF2\CZI}K1`T(o'FuKf[Nv[gm3ThIe|pB?l7bz:"z&Z,\f&,&z*6fLvUe;$=v<n,&"e~VP8 0 *Q>m2H$?!$[SM~6_s
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC70INData Raw: a0 00 00 00 20 55 df 84 44 7f 29 f1 76 d8 9c 45 66 48 8b ec a3 af 50 3e ec d2 bf 5b 25 78 55 72 13 f9 96 99 af b7 ce 3f 79 df 92 36 37 80 50 db 5a 59 b3 f6 6e 91 1b 04 3c cc 1a 2f 17 92 5b 44 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: UD)vEfHP>[%xUr?y67PZYn</[D


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      22192.168.2.449767104.18.160.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:08 UTC678OUTGET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a71_Blog%20banner%20Thumb%20Glitch%20Left.webp HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:08 GMT
                                                                                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                                                                                      Content-Length: 1996
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: 34T1ErqzyJnyvE+rjeZv9QP3Gib/5/cbXphGiiQHIm7GZe2CjrOdSxkYsUgMft5el3mXIPZnUSU=
                                                                                                                                                                                                                      x-amz-request-id: B2HAM0G64B66AMJP
                                                                                                                                                                                                                      Last-Modified: Thu, 21 Dec 2023 07:39:50 GMT
                                                                                                                                                                                                                      ETag: "8a941746cf0b15b4b601f10dac732f1c"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=84600, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: X1oARd.5yRkM1108eqnTnHXez5VJo2XZ
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 69439
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1bf2d05c427-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC757INData Raw: 52 49 46 46 c4 07 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 e4 00 00 44 00 00 41 4c 50 48 ef 02 00 00 0d a0 b3 6d db e1 60 7a 9f 41 fc d9 b6 6d db e6 da 95 7e 81 77 5b 1b f5 76 b6 ed ee b3 6d 9b c1 e0 7d 9f ee 9e 27 c9 ce 64 91 22 22 26 40 25 d7 5d 43 15 f8 ce a3 e7 d4 7f 9e cf 07 48 ae 55 c3 f2 da 05 64 4c a6 61 f9 e2 1a 42 aa 61 35 8c 34 6b b4 ad 5a 63 cd d1 2c 1b 0a 39 89 64 27 f5 91 62 66 a1 e2 86 e3 d1 fa 8f cf 22 bf 1c 4b 22 2d 96 8e 90 22 45 42 57 be de 1d 6d dc c2 3c f2 ee ae 24 62 e5 33 52 8a 94 b0 be e9 45 cb e4 6c e4 ba 97 44 fe 4d be f1 f5 76 29 66 a9 36 03 04 36 7d 7f 13 19 94 48 8a 3f ed 96 aa e9 ed bf 15 91 26 f0 69 07 31 e5 fa ca b7 84 2c 0b d1 21 23 57 83 38 72 9e 99 8c 5c 78 c0 43 ee 58 e4 4a fd fc d1 75 19 e7 f6 07 21 03 45
                                                                                                                                                                                                                      Data Ascii: RIFFWEBPVP8XDALPHm`zAm~w[vm}'d""&@%]CHUdLaBa54kZc,9d'bf"K"-"EBWm<$b3RElDMv)f66}H?&i1,!#W8r\xCXJu!E
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1239INData Raw: 83 a1 88 05 42 4a 57 58 82 5a 55 e1 86 4e 18 0d 72 78 0a 6a dd 12 2a 31 e2 a6 64 b8 0a f4 b7 04 00 56 50 38 20 ae 04 00 00 d0 1b 00 9d 01 2a e5 00 45 00 3e 69 2c 92 45 bf a2 a1 99 9b ed 55 f8 06 84 b1 13 e0 08 00 65 1a a0 03 f8 02 2b 85 d3 fc 07 51 48 3c ef 5c b2 3d 59 a9 56 15 5e 55 98 df ca f7 be fe c1 ff 6b d9 c7 1a 07 bc 1f 30 9f c7 3f a7 7e d7 fb ea ff 87 fd 2b f7 0f fe ab 7c 3b d0 03 f5 57 d3 6b f6 9f e1 9b ce e3 fd 2e 38 05 39 45 f0 05 04 48 1d 7e ec 15 c6 f4 4d 28 80 cc cd 48 07 58 b0 89 8d de dd d2 07 4b 0e 08 0f 6c 80 a0 77 8b 55 84 f3 4a 94 8c 00 7d eb fd e4 c6 c9 67 92 2c e4 73 a0 87 67 50 91 79 c8 00 f3 94 43 d0 39 db 8b 4d 8d 00 00 37 8c cb e4 b6 7c 63 85 c6 3a 3f 31 1e c1 8a 84 7c a6 5a 5c 91 ba 08 8e de b5 99 95 b0 5c cb 94 47 b5 bb 33 f4
                                                                                                                                                                                                                      Data Ascii: BJWXZUNrxj*1dVP8 *E>i,EUe+QH<\=YV^Uk0?~+|;Wk.89EH~M(HXKlwUJ}g,sgPyC9M7|c:?1|Z\\G3


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      23192.168.2.449772104.18.160.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:08 UTC579OUTGET /6579dd0b5f9a54376d296915/js/huntress-new.28c3b280d.js HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:08 GMT
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: 6GafYDgqz5cUfn5gsyR8/JUHWHRIKxhR51wVbPV9+enxTvm99DzDb5oGgv84uK3nPY62d+3cJNnXrHKAt2hbydbfdwf58oE7
                                                                                                                                                                                                                      x-amz-request-id: NXG2PZDT217122MW
                                                                                                                                                                                                                      Last-Modified: Thu, 19 Sep 2024 14:19:04 GMT
                                                                                                                                                                                                                      ETag: W/"03dde5cd826c786c1abb391fdb926c94"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                      x-amz-version-id: 9DOLSvB_pM7A0F7x4vfMgsKBotNktzWH
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 79784
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1bf3d647ce2-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC741INData Raw: 37 64 32 61 0d 0a 0a 2f 2a 21 0a 20 2a 20 57 65 62 66 6c 6f 77 3a 20 46 72 6f 6e 74 2d 65 6e 64 20 73 69 74 65 20 6c 69 62 72 61 72 79 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 0a 20 2a 20 49 6e 6c 69 6e 65 20 73 63 72 69 70 74 73 20 6d 61 79 20 61 63 63 65 73 73 20 74 68 65 20 61 70 69 20 75 73 69 6e 67 20 61 6e 20 61 73 79 6e 63 20 68 61 6e 64 6c 65 72 3a 0a 20 2a 20 20 20 76 61 72 20 57 65 62 66 6c 6f 77 20 3d 20 57 65 62 66 6c 6f 77 20 7c 7c 20 5b 5d 3b 0a 20 2a 20 20 20 57 65 62 66 6c 6f 77 2e 70 75 73 68 28 72 65 61 64 79 46 75 6e 63 74 69 6f 6e 29 3b 0a 20 2a 2f 0a 0a 28 28 29 3d 3e 7b 76 61 72 20 67 50 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3b 76 61 72 20 4f 69 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72
                                                                                                                                                                                                                      Data Ascii: 7d2a/*! * Webflow: Front-end site library * @license MIT * Inline scripts may access the api using an async handler: * var Webflow = Webflow || []; * Webflow.push(readyFunction); */(()=>{var gP=Object.create;var Oi=Object.defineProperty;var
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 21 3d 6e 75 6c 6c 3f 67 50 28 62 50 28 65 29 29 3a 7b 7d 2c 68 68 28 74 7c 7c 21 65 7c 7c 21 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 4f 69 28 72 2c 22 64 65 66 61 75 6c 74 22 2c 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 7d 29 3a 72 2c 65 29 29 2c 63 74 3d 65 3d 3e 68 68 28 4f 69 28 7b 7d 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 65 29 3b 76 61 72 20 6a 73 3d 62 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 77 69 6e 64 6f 77 2e 74 72 61 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 52 2c 57 29 7b 76 61 72 20 58 3d 6e 65 77 20 54 2e 42 61 72 65 3b 72 65 74 75 72 6e 20 58 2e 69 6e 69 74 28 52 2c 57 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 52 29 7b 72 65 74 75 72
                                                                                                                                                                                                                      Data Ascii: !=null?gP(bP(e)):{},hh(t||!e||!e.__esModule?Oi(r,"default",{value:e,enumerable:!0}):r,e)),ct=e=>hh(Oi({},"__esModule",{value:!0}),e);var js=b(()=>{"use strict";window.tram=function(e){function t(R,W){var X=new T.Bare;return X.init(R,W)}function r(R){retur
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 65 29 3f 68 65 3d 47 65 2e 63 61 6c 6c 28 69 65 2c 5f 74 2c 54 65 2c 69 65 2c 6f 65 29 3a 51 28 47 65 29 26 26 28 68 65 3d 47 65 29 2c 51 28 68 65 29 29 66 6f 72 28 76 61 72 20 49 6e 20 69 6e 20 68 65 29 57 2e 63 61 6c 6c 28 68 65 2c 49 6e 29 26 26 28 5f 74 5b 49 6e 5d 3d 68 65 5b 49 6e 5d 29 3b 72 65 74 75 72 6e 20 4b 28 5f 74 2e 69 6e 69 74 29 7c 7c 28 5f 74 2e 69 6e 69 74 3d 6f 65 29 2c 69 65 7d 2c 69 65 2e 6f 70 65 6e 28 64 65 29 7d 72 65 74 75 72 6e 20 61 65 7d 28 22 70 72 6f 74 6f 74 79 70 65 22 2c 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 29 2c 6d 3d 7b 65 61 73 65 3a 5b 22 65 61 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 52 2c 57 2c 58 2c 51 29 7b 76 61 72 20 4b 3d 28 52 2f 3d 51 29 2a 52 2c 5a 3d 4b 2a 52 3b 72 65 74 75 72 6e 20 57 2b 58 2a
                                                                                                                                                                                                                      Data Ascii: e)?he=Ge.call(ie,_t,Te,ie,oe):Q(Ge)&&(he=Ge),Q(he))for(var In in he)W.call(he,In)&&(_t[In]=he[In]);return K(_t.init)||(_t.init=oe),ie},ie.open(de)}return ae}("prototype",{}.hasOwnProperty),m={ease:["ease",function(R,W,X,Q){var K=(R/=Q)*R,Z=K*R;return W+X*
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 30 2e 30 33 30 2c 20 30 2e 36 38 35 2c 20 30 2e 32 32 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 52 2c 57 2c 58 2c 51 29 7b 72 65 74 75 72 6e 20 58 2a 28 52 2f 3d 51 29 2a 52 2a 52 2a 52 2b 57 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 71 75 61 72 74 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 36 35 2c 20 30 2e 38 34 30 2c 20 30 2e 34 34 30 2c 20 31 29 22 2c 66 75 6e 63 74 69 6f 6e 28 52 2c 57 2c 58 2c 51 29 7b 72 65 74 75 72 6e 2d 58 2a 28 28 52 3d 52 2f 51 2d 31 29 2a 52 2a 52 2a 52 2d 31 29 2b 57 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 71 75 61 72 74 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 37 37 30 2c 20 30 2c 20 30 2e 31 37 35 2c 20 31 29 22 2c 66 75 6e 63 74 69 6f 6e 28 52 2c 57 2c 58 2c 51 29 7b 72 65 74 75 72 6e 28
                                                                                                                                                                                                                      Data Ascii: 0.030, 0.685, 0.220)",function(R,W,X,Q){return X*(R/=Q)*R*R*R+W}],"ease-out-quart":["cubic-bezier(0.165, 0.840, 0.440, 1)",function(R,W,X,Q){return-X*((R=R/Q-1)*R*R*R-1)+W}],"ease-in-out-quart":["cubic-bezier(0.770, 0, 0.175, 1)",function(R,W,X,Q){return(
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 32 2a 28 2d 4d 61 74 68 2e 70 6f 77 28 32 2c 2d 31 30 2a 2d 2d 52 29 2b 32 29 2b 57 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 63 69 72 63 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 30 30 2c 20 30 2e 30 34 30 2c 20 30 2e 39 38 30 2c 20 30 2e 33 33 35 29 22 2c 66 75 6e 63 74 69 6f 6e 28 52 2c 57 2c 58 2c 51 29 7b 72 65 74 75 72 6e 2d 58 2a 28 4d 61 74 68 2e 73 71 72 74 28 31 2d 28 52 2f 3d 51 29 2a 52 29 2d 31 29 2b 57 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 63 69 72 63 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 30 37 35 2c 20 30 2e 38 32 30 2c 20 30 2e 31 36 35 2c 20 31 29 22 2c 66 75 6e 63 74 69 6f 6e 28 52 2c 57 2c 58 2c 51 29 7b 72 65 74 75 72 6e 20 58 2a 4d 61 74 68 2e 73 71 72 74 28 31 2d 28 52 3d 52 2f 51 2d 31 29 2a 52 29 2b
                                                                                                                                                                                                                      Data Ascii: 2*(-Math.pow(2,-10*--R)+2)+W}],"ease-in-circ":["cubic-bezier(0.600, 0.040, 0.980, 0.335)",function(R,W,X,Q){return-X*(Math.sqrt(1-(R/=Q)*R)-1)+W}],"ease-out-circ":["cubic-bezier(0.075, 0.820, 0.165, 1)",function(R,W,X,Q){return X*Math.sqrt(1-(R=R/Q-1)*R)+
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 2c 22 2d 6f 2d 22 2c 22 2d 6d 73 2d 22 5d 2c 56 3d 66 75 6e 63 74 69 6f 6e 28 52 29 7b 69 66 28 52 20 69 6e 20 6b 2e 73 74 79 6c 65 29 72 65 74 75 72 6e 7b 64 6f 6d 3a 52 2c 63 73 73 3a 52 7d 3b 76 61 72 20 57 2c 58 2c 51 3d 22 22 2c 4b 3d 52 2e 73 70 6c 69 74 28 22 2d 22 29 3b 66 6f 72 28 57 3d 30 3b 57 3c 4b 2e 6c 65 6e 67 74 68 3b 57 2b 2b 29 51 2b 3d 4b 5b 57 5d 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 4b 5b 57 5d 2e 73 6c 69 63 65 28 31 29 3b 66 6f 72 28 57 3d 30 3b 57 3c 4f 2e 6c 65 6e 67 74 68 3b 57 2b 2b 29 69 66 28 58 3d 4f 5b 57 5d 2b 51 2c 58 20 69 6e 20 6b 2e 73 74 79 6c 65 29 72 65 74 75 72 6e 7b 64 6f 6d 3a 58 2c 63 73 73 3a 71 5b 57 5d 2b 52 7d 7d 2c 6a 3d 74 2e 73 75 70 70 6f 72 74 3d 7b 62 69 6e 64 3a 46
                                                                                                                                                                                                                      Data Ascii: ,"-o-","-ms-"],V=function(R){if(R in k.style)return{dom:R,css:R};var W,X,Q="",K=R.split("-");for(W=0;W<K.length;W++)Q+=K[W].charAt(0).toUpperCase()+K[W].slice(1);for(W=0;W<O.length;W++)if(X=O[W]+Q,X in k.style)return{dom:X,css:q[W]+R}},j=t.support={bind:F
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 64 28 74 68 69 73 2e 61 63 74 69 76 65 3d 21 30 29 3b 69 66 28 67 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 76 65 29 7b 73 77 69 74 63 68 28 6c 65 29 7b 63 61 73 65 22 68 69 64 65 22 3a 69 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 74 6f 70 22 3a 61 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 72 65 64 72 61 77 22 3a 63 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 57 2e 63 61 6c 6c 28 74 68 69 73 2c 6c 65 2c 77 65 26 26 77 65 5b 31 5d 29 7d 72 65 74 75 72 6e 20 5a 2e 63 61 6c 6c 28 74 68 69 73 29 7d 69 66 28 67 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6c 65 2e 63 61 6c 6c 28 74 68 69 73 2c 74 68 69 73 29 3b 69 66 28 67 65 3d 3d
                                                                                                                                                                                                                      Data Ascii: d(this.active=!0);if(ge=="string"&&ve){switch(le){case"hide":ie.call(this);break;case"stop":ae.call(this);break;case"redraw":ce.call(this);break;default:W.call(this,le,we&&we[1])}return Z.call(this)}if(ge=="function")return void le.call(this,this);if(ge==
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 50 29 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 6c 65 29 7b 74 79 70 65 6f 66 20 6c 65 21 3d 22 73 74 72 69 6e 67 22 26 26 28 6c 65 3d 22 62 6c 6f 63 6b 22 29 2c 74 68 69 73 2e 65 6c 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 6c 65 7d 66 75 6e 63 74 69 6f 6e 20 69 65 28 29 7b 61 65 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 68 69 73 2e 65 6c 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 29 7b 74 68 69 73 2e 65 6c 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 66 75 6e 63 74 69 6f 6e 20 68 65 28 29 7b 61 65 2e 63 61 6c 6c 28 74 68 69 73 29 2c 65 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2e 65 6c 2c 68 29 2c 74 68 69 73 2e 24 65 6c 3d 74 68 69 73 2e 65 6c 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 54 65
                                                                                                                                                                                                                      Data Ascii: P)}function de(le){typeof le!="string"&&(le="block"),this.el.style.display=le}function ie(){ae.call(this),this.el.style.display="none"}function ce(){this.el.offsetHeight}function he(){ae.call(this),e.removeData(this.el,h),this.$el=this.el=null}function Te
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 66 61 63 65 26 26 42 28 74 68 69 73 2e 65 6c 2c 6a 2e 62 61 63 6b 66 61 63 65 2e 63 73 73 2c 22 68 69 64 64 65 6e 22 29 7d 2c 6c 74 28 22 61 64 64 22 2c 57 29 2c 6c 74 28 22 73 74 61 72 74 22 2c 58 29 2c 6c 74 28 22 77 61 69 74 22 2c 51 29 2c 6c 74 28 22 74 68 65 6e 22 2c 4b 29 2c 6c 74 28 22 6e 65 78 74 22 2c 5a 29 2c 6c 74 28 22 73 74 6f 70 22 2c 61 65 29 2c 6c 74 28 22 73 65 74 22 2c 6f 65 29 2c 6c 74 28 22 73 68 6f 77 22 2c 64 65 29 2c 6c 74 28 22 68 69 64 65 22 2c 69 65 29 2c 6c 74 28 22 72 65 64 72 61 77 22 2c 63 65 29 2c 6c 74 28 22 64 65 73 74 72 6f 79 22 2c 68 65 29 7d 29 2c 54 3d 63 28 77 2c 66 75 6e 63 74 69 6f 6e 28 52 29 7b 66 75 6e 63 74 69 6f 6e 20 57 28 58 2c 51 29 7b 76 61 72 20 4b 3d 65 2e 64 61 74 61 28 58 2c 68 29 7c 7c 65 2e 64 61 74
                                                                                                                                                                                                                      Data Ascii: face&&B(this.el,j.backface.css,"hidden")},lt("add",W),lt("start",X),lt("wait",Q),lt("then",K),lt("next",Z),lt("stop",ae),lt("set",oe),lt("show",de),lt("hide",ie),lt("redraw",ce),lt("destroy",he)}),T=c(w,function(R){function W(X,Q){var K=e.data(X,h)||e.dat
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 67 3d 74 68 69 73 2e 6e 61 6d 65 2b 41 2b 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 2b 22 6d 73 22 2b 28 74 68 69 73 2e 65 61 73 65 21 3d 22 65 61 73 65 22 3f 41 2b 6d 5b 74 68 69 73 2e 65 61 73 65 5d 5b 30 5d 3a 22 22 29 2b 28 74 68 69 73 2e 64 65 6c 61 79 3f 41 2b 74 68 69 73 2e 64 65 6c 61 79 2b 22 6d 73 22 3a 22 22 29 29 7d 2c 52 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 5a 29 7b 5a 3d 74 68 69 73 2e 63 6f 6e 76 65 72 74 28 5a 2c 74 68 69 73 2e 74 79 70 65 29 2c 74 68 69 73 2e 75 70 64 61 74 65 28 5a 29 2c 74 68 69 73 2e 72 65 64 72 61 77 28 29 7d 2c 52 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 5a 29 7b 74 68 69 73 2e 61 63 74 69 76 65 3d 21 30 2c 5a 3d 74 68 69 73 2e 63 6f 6e 76 65 72 74 28 5a 2c 74 68 69 73 2e 74 79 70 65 29 2c 74
                                                                                                                                                                                                                      Data Ascii: g=this.name+A+this.duration+"ms"+(this.ease!="ease"?A+m[this.ease][0]:"")+(this.delay?A+this.delay+"ms":""))},R.set=function(Z){Z=this.convert(Z,this.type),this.update(Z),this.redraw()},R.transition=function(Z){this.active=!0,Z=this.convert(Z,this.type),t


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      24192.168.2.44977176.76.21.1234432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:08 UTC552OUTGET /rich-text-enhancer/bundle.v1.0.0.js HTTP/1.1
                                                                                                                                                                                                                      Host: tools.refokus.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC504INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Age: 7767430
                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                      Content-Disposition: inline; filename="bundle.v1.0.0.js"
                                                                                                                                                                                                                      Content-Length: 1681
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:08 GMT
                                                                                                                                                                                                                      Etag: "bfd9ff53d0c1baa43dbb0f44751f23e9"
                                                                                                                                                                                                                      Server: Vercel
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                      X-Vercel-Cache: HIT
                                                                                                                                                                                                                      X-Vercel-Id: iad1::srbj2-1726835348348-41972f47d3f8
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1681INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 57 65 62 66 6c 6f 77 54 6f 6f 6c 73 3d 74 28 29 3a 65 2e 57 65 62 66 6c 6f 77 54 6f 6f 6c 73 3d 74 28 29 7d 28 73 65 6c 66 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61
                                                                                                                                                                                                                      Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.WebflowTools=t():e.WebflowTools=t()}(self,(function(){return function(){"use strict";va


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      25192.168.2.449773104.18.160.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:08 UTC703OUTGET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296927_hknova-semibold-webfont.woff2 HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/css/huntress-new.5d94925d4.min.css
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC780INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:08 GMT
                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                      Content-Length: 18124
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: oIFLIrTdFTEE9K6+JQsMw7cKINiCbDji5AK6dNl8sI3vgHsYNtsdCiIVUPNeqfL8hrd373lUOrg=
                                                                                                                                                                                                                      x-amz-request-id: NR43G7WJENJ4TYRZ
                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                      Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
                                                                                                                                                                                                                      Last-Modified: Wed, 13 Dec 2023 16:34:20 GMT
                                                                                                                                                                                                                      ETag: "b62b51b8a8a1c83c200a484a4149c151"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=31536000, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: SgNlIeK2CMt3IfgkJzcYPm6BQJFO8VdG
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 2130923
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1bf8e0d4238-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC589INData Raw: 77 4f 46 32 00 01 00 00 00 00 46 cc 00 12 00 00 00 00 ba 14 00 00 46 63 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 5c 1b a5 62 1c 85 22 06 60 00 83 52 08 30 09 84 65 11 08 0a 82 9f 10 81 ff 70 0b 83 52 00 01 36 02 24 03 87 20 04 20 05 89 4e 07 85 48 0c 81 7a 1b 64 a7 35 6c 9b 76 3c bb 1d f8 8b e3 fd ab 4f b8 e3 dd 0e 50 52 ca 4c 1d 19 08 36 0e 00 89 a7 87 d9 ff ff 2d b9 31 26 dc 80 55 5f 89 d9 65 12 97 a1 c1 e5 9a 60 f0 0a 28 b0 41 24 25 74 d7 6a 77 db 6c 89 a5 c4 24 6c 95 45 25 62 97 a9 bc a7 49 9b ac f6 f0 23 fa e9 c1 12 ae 3d e4 e7 79 e1 6f f4 05 e1 77 03 66 11 b3 c6 4f a6 07 f7 2d 73 c0 f9 b4 31 5c 25 05 f5 db 95 21 77 69 1f 43 20 09 8b 0d 27 95 ae 94 78 e3 22 b3 f5 f0 0c 6c 1b f9 93 9c bc 3c 84 76 f0
                                                                                                                                                                                                                      Data Ascii: wOF2FFc?FFTM\b"`R0epR6$ NHzd5lv<OPRL6-1&U_e`(A$%tjwl$lE%bI#=yowfO-s1\%!wiC 'x"l<v
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 91 1c 45 7d 64 10 0d 41 34 3f 24 ea 15 1c bb 1c c9 8f d4 87 98 3b e7 de b9 cb b9 28 5d c5 a2 74 55 ba 68 bf 72 a8 5d d4 85 fd ff 4c 7d 6d ef 9b d9 25 67 a1 c8 af 48 c9 29 77 2e 3a 30 7c a9 73 ee 8a c5 db 05 66 31 03 80 c0 00 60 00 7e 04 a9 04 f2 db 24 e1 c0 e0 80 40 fa 00 20 95 63 e5 e3 2a 26 85 48 c7 da c7 45 e5 d6 45 9d 8a d2 5d a9 f2 17 a5 79 e8 b9 9a b6 4d dd f4 31 c1 11 48 a1 96 6a 80 b6 c4 8a 7a e1 71 a3 46 94 05 6b 2b 13 45 63 b5 12 29 fd 18 c4 3c 89 87 72 ba 3b c0 7b a5 94 0f fd 7f 59 b3 da 04 15 2c 6d 33 4e 6c 01 69 c3 f7 ee d7 77 fb 7c 89 be d1 ee 7b 5d d7 b1 44 24 04 09 21 48 10 91 74 fc af f9 b1 55 ff 98 de 74 a3 a7 0c 14 29 69 05 05 bd fb bf 8f fd d6 97 e1 d7 cb cb 6d 5c c1 42 25 a4 66 00 f7 62 77 44 b9 4f 2f 4b 69 59 b9 a7 ca e6 cb 7d 73 52
                                                                                                                                                                                                                      Data Ascii: E}dA4?$;(]tUhr]L}m%gH)w.:0|sf1`~$@ c*&HEE]yM1HjzqFk+Ec)<r;{Y,m3Nliw|{]D$!HtUt)im\B%fbwDO/KiY}sR
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 2f ae 27 93 3e b8 68 34 64 2c 06 45 e2 30 06 1d 52 7d 20 e7 47 f4 dc 30 55 ee a1 2a d4 6d 37 7a 11 54 fd eb 46 87 68 46 3f b9 db 76 42 07 d6 e6 a3 5e bd e7 44 8e d1 2a f7 d9 61 07 39 98 59 e2 e8 e1 b1 c7 5a 98 d5 09 42 a5 a1 72 86 db d4 ff f6 93 4c 83 88 3c 9f 87 0e 5b 14 e2 77 83 d0 56 31 bc a7 01 2a 65 1b 53 e4 1c 1f da 64 60 89 a1 6e 03 8b 96 15 39 0c 71 67 b8 12 2a ae 06 3a 8c c5 7a e2 61 19 d3 b6 cd 78 3a fe 28 19 eb 93 8a d6 42 d4 73 ac 08 3e 9a 5c f3 24 2b c0 83 60 f3 ea 43 86 cd 92 6b 10 78 cd 22 40 86 3a d7 68 1c cc 34 36 5d 8c 61 03 05 6d 4f 1e 8e 1a 4c be b5 7a eb fa 68 20 1f af d1 d8 67 4c 0a b4 35 a6 50 9e 34 be fc ae 1a 65 42 30 17 43 46 dd 07 e9 47 18 2f b4 3d 15 64 a1 3a 13 d1 e7 87 7f d1 19 9c 84 9d 6b 0c 86 81 18 75 06 c5 c0 34 0c 66 cf
                                                                                                                                                                                                                      Data Ascii: /'>h4d,E0R} G0U*m7zTFhF?vB^D*a9YZBrL<[wV1*eSd`n9qg*:zax:(Bs>\$+`Ckx"@:h46]amOLzh gL5P4eB0CFG/=d:ku4f
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 68 cf 4f 99 d1 a0 0e 28 31 31 f3 94 cc 96 18 fb 48 98 47 f6 85 e0 6d 92 26 85 7e 57 f7 3f 99 6d 6e 1f b3 89 bf 6f 56 2a c9 24 39 eb fd 83 3a 36 13 80 18 c4 cd c8 10 f3 19 02 b1 de 19 d2 09 7c c1 2b f0 7c 4d 62 b0 a3 c0 64 b3 8d 35 a0 24 14 12 a2 fb 4a e3 06 8b 72 10 79 1c b0 81 5f 3f 7a 8e 1d 5d e2 f5 e9 ac ac b5 19 f5 ac 98 8c 82 d7 ff ce 16 40 a0 09 0b e0 67 80 78 1b 88 6b 80 c5 76 01 60 e5 3d c2 d7 d2 66 8f f4 58 9b cf 3c de 01 de 1f 0c c3 3e 09 56 82 d7 cd be 12 ac 00 3f 1b 8c 18 3f cf 17 8a ab 7a f1 69 70 28 44 02 e3 20 3e 7c d8 58 04 9e 6e 7c 79 44 0e 21 8a f0 67 20 7a d1 f5 67 6f f5 38 a8 70 14 42 05 5c 9f 1d 00 8c 87 63 95 30 40 87 8c 1d 7b 55 71 1d 1c 18 02 06 a1 d0 7d 35 00 e0 f7 a1 a1 85 3b 44 a8 33 84 31 24 49 62 0a 92 a0 d1 b3 5b cd 3a 87 a2
                                                                                                                                                                                                                      Data Ascii: hO(11HGm&~W?mnoV*$9:6|+|Mbd5$Jry_?z]@gxkv`=fX<>V??zip(D >|Xn|yD!g zgo8pB\c0@{Uq}5;D31$Ib[:
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 11 ab a2 25 41 c0 eb 87 04 0a 94 1f b0 8c 92 8e 1d 71 c8 d7 28 e2 a7 1b b1 03 db 25 af 53 96 e0 cc b7 bb 9a c9 76 af c2 3a 5f d3 1f ac 3d 11 64 5e f2 43 dd a9 4d 97 c7 5d 9c f7 f5 88 d6 8c 12 66 31 96 30 2f 47 8d 92 a6 3f f2 9d 6a c8 97 11 b3 98 7f 12 24 a4 84 e3 0f 03 ba a3 a6 a2 e4 ee fd 5f c8 63 48 38 9b 62 0a 24 cf 2e 86 72 0a da 62 f9 94 47 6c e2 c7 0a 0f 65 87 8a c1 8c 99 54 bb 13 9d ee bb 36 5f 49 98 24 29 d9 0d 85 5c bb fc 38 60 33 e4 b6 b9 3b d4 5a d9 ec 52 42 6a 81 f9 4a c3 31 d5 3d aa d4 f2 f1 8d fd f2 38 cf de 94 35 9f 24 33 55 72 af da 70 13 1a 52 91 8b 1e 5e 3f 4d a6 d0 d0 80 ba d5 51 57 54 16 f4 3e e4 9b ec 9f 05 6a 9e e3 8a 92 bf 3b f0 52 78 2e e3 92 cb e1 f5 ee 8f 6f 89 14 74 ff 19 8e 26 ee 3a 52 cd be 82 e4 52 0c 9e 6e 9e d8 a4 cb 98 e3
                                                                                                                                                                                                                      Data Ascii: %Aq(%Sv:_=d^CM]f10/G?j$_cH8b$.rbGleT6_I$)\8`3;ZRBjJ1=85$3UrpR^?MQWT>j;Rx.ot&:RRn
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 3b 00 69 e0 bb e8 87 52 f8 34 14 cf bd ca e9 68 7c 98 9a 7b a5 2c c6 67 b4 e1 52 61 a9 b6 51 cf e2 9a ab f7 5e 45 c6 a4 75 38 14 fa 24 16 e6 49 15 e5 35 79 b1 31 27 57 b9 ac 8c 32 8f c0 b0 0a 92 5f 2e 37 28 20 a3 dc 5d 58 76 37 8f 9c 44 f0 88 26 46 e6 a5 27 24 16 a5 44 fe 2e 29 3e f3 38 b1 aa 7c 36 21 7f 2a 3b 35 7e 84 6a 45 5d 9f 95 48 db 16 df 54 37 fb 2d 6b 47 d7 57 79 eb 4c 07 cf f1 a2 25 42 d9 fa dd f2 e2 b2 d3 6f a7 33 2f cf de 0d 49 39 09 a9 70 78 b2 1c 07 aa a0 84 e2 57 2c 28 1f ae 9b 38 aa 1c ac 42 5a 6c 72 67 9f dc 84 5d 59 d8 51 f5 f1 d3 e6 81 c6 4f 29 9d f7 3a 22 ff 44 92 c7 c8 a2 df 3d 76 8d 9f 32 34 aa 3f 55 b7 2f f7 b5 76 2c ff 6a 6c eb 83 d5 77 2f ff e8 0d e3 d4 34 32 25 c2 6a 0e b3 96 2f e6 36 d7 71 44 92 ba 20 ff 46 3e e2 8b c1 a2 f1 1d
                                                                                                                                                                                                                      Data Ascii: ;iR4h|{,gRaQ^Eu8$I5y1'W2_.7( ]Xv7D&F'$D.)>8|6!*;5~jE]HT7-kGWyL%Bo3/I9pxW,(8BZlrg]YQO):"D=v24?U/v,jlw/42%j/6qD F>
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: ff d4 bd d8 82 5b 49 33 22 d5 d1 0b a7 46 46 34 87 23 fa 74 ee a2 78 9a 7d 5d 3f d1 cd c3 75 ef e4 ec c8 89 76 3c b1 91 11 5c e3 9d 8f 88 14 f5 f6 08 25 fc 46 7f 5b e2 64 3b 27 f2 5d 72 dd 30 ba a9 eb 97 37 6b 77 3f 74 05 84 60 6f a5 42 a1 dc 43 4a cd fc f3 4d 9f 3e b1 4a 8d 23 2e 6a a0 f1 84 5d 81 38 e2 b3 88 80 5c 58 cb ce 3d e8 d6 d6 5f 6a 1b 93 cc 42 76 64 a4 48 47 52 3d e1 94 88 4b fb 5a f6 ef 3d b2 2d 50 b4 fe 7c 07 81 cc e4 b2 1b 57 2f 89 58 89 90 f0 34 bb 9b 7e 2d b7 b6 66 9c 0a a2 04 d4 ae 60 3a ea df ff a9 1a d9 a1 9a 17 df 70 b0 dd 27 7e 54 9c 11 d9 c4 e2 d4 85 66 51 02 4e 05 65 b4 ac b4 36 fd fe dc c5 99 aa 28 13 61 15 d1 eb b7 92 22 f3 0e 47 45 9e aa 6b 5a 4e ac 55 64 27 f9 c9 bd bc f2 43 44 74 54 e7 16 4b 0b 32 d5 1c 67 41 31 47 c5 12 47 84
                                                                                                                                                                                                                      Data Ascii: [I3"FF4#tx}]?uv<\%F[d;']r07kw?t`oBCJM>J#.j]8\X=_jBvdHGR=KZ=-P|W/X4~-f`:p'~TfQNe6(a"GEkZNUd'CDtTK2gA1GG
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: a3 f5 ba 16 a7 0d ba f1 f1 86 f7 67 54 eb ea 36 30 3f dc be c6 20 8e bc e1 33 4b 6b 68 a1 82 52 12 3d 8f 23 14 6e 4f ce dc 75 b0 b9 26 35 4f cf 98 2f f2 53 b8 fa f8 33 7c 69 9c 20 86 1c 4e 4d ec a5 c7 70 03 78 12 21 83 11 c5 e5 72 8a 19 5e 6c 9a 87 3b 83 e2 ed e3 4f 72 ef 61 31 33 cb bc 83 b8 25 de 8c 54 1a d9 2b a6 96 a8 27 ca 0b 15 f0 36 77 50 a3 c2 da 89 a2 92 41 48 71 5c 8d dd 21 7f b6 60 fc 75 15 07 2f a3 48 3e c9 29 be 24 bf 4c 5f 72 32 29 6a 01 2c 54 bb 33 86 82 24 c4 6c 73 6d d7 60 54 c7 be 9d 67 47 f7 8f 01 b4 53 69 a5 c3 fe b3 e3 b6 f7 dd 94 bc 45 c5 71 3f f6 d1 da 26 80 69 63 6d 45 bb d9 06 58 e3 dd 4c 2b 2b cb d2 c5 c3 e9 96 2a 2c d5 28 a6 c6 b8 2a 78 2e 65 d8 58 fa 47 7b 14 2e 6c 16 ef 1a d1 71 0b b1 73 14 ba 79 bb c7 c6 7a 78 73 2b 83 bd 95
                                                                                                                                                                                                                      Data Ascii: gT60? 3KkhR=#nOu&5O/S3|i NMpx!r^l;Ora13%T+'6wPAHq\!`u/H>)$L_r2)j,T3$lsm`TgGSiEq?&icmEXL++*,(*x.eXG{.lqsyzxs+
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 99 85 39 89 64 6a 6e 46 34 65 49 c5 c7 92 68 12 4b ec 4b 24 d0 36 8d fa 3c 17 a6 3c 87 c1 4c 96 04 24 3e da 4c a3 bb 31 c7 59 ce 45 2e 9d 95 22 61 26 3d fe bc 99 8a cf 19 c8 d3 9f a6 33 51 70 bd e3 0d e5 f2 ae 92 6d b3 07 32 61 34 af b2 69 bf 05 1d ea 66 af 1e fc 58 0f 86 fc 18 a3 e4 74 81 57 91 0a b7 6a 53 d4 6c a9 d4 37 cb 05 ec bc d0 64 15 35 13 32 da f2 14 a0 9f ad 84 92 a8 c7 75 80 f7 77 4f f7 ec 80 24 26 41 a0 d4 47 a6 87 11 3a 7a fb 6c 78 7d 11 a5 b5 29 a6 92 4d d1 ac 05 73 56 df 2e 54 7c f2 5b e9 52 e5 6e bb 25 bb 91 ca a5 d2 6f 77 64 4f 1a fd 06 89 d4 46 fc df f1 ff 08 a4 76 0c f7 4a 1a 3e 26 73 a2 56 b4 45 dc 28 d7 f2 5b df 27 b3 77 b8 09 0d d3 22 db 63 de 5c c2 99 45 da 43 6d 8a a1 d6 d7 43 ce c0 c1 7a 4e b2 15 f5 95 21 24 02 87 6f 00 5e a9 c1
                                                                                                                                                                                                                      Data Ascii: 9djnF4eIhKK$6<<L$>L1YE."a&=3Qpm2a4ifXtWjSl7d52uwO$&AG:zlx})MsV.T|[Rn%owdOFvJ>&sVE(['w"c\ECmCzN!$o^
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 6f ed bc c5 92 09 02 93 2c e5 41 bf a2 64 51 6f 96 e7 dd ca 21 a9 cb 51 b9 02 8e 5a 65 0a ac 22 8f d2 76 40 b3 ac 44 18 f2 55 3f d7 31 6e 47 7e e4 d0 0e e2 b6 4e 48 d8 2d 24 46 2c ab 34 25 45 ea 29 78 19 9e ad c4 e5 7e b8 8e a7 b9 50 95 6f b1 43 39 1d 34 08 de 21 2e 1c d0 ca 68 84 73 ba cf 47 54 e1 7d c0 81 31 ef d1 3d 7b 79 3e 5b e7 6b 7a 6c 15 07 d3 99 dc 16 5d 98 38 e6 e4 59 d6 a2 94 4f 11 0a 40 df 0a 9c b7 44 9f 1b 7d a9 9c e1 31 23 68 59 99 ed 1c 50 04 fb 0d fd 4b 6a 25 dc ae d4 0f 15 25 a9 5a ea f0 f7 86 b2 30 c5 97 70 17 61 c3 18 78 1c 9d 04 c6 2a 1a 77 87 9b c8 57 70 06 e9 2b 31 79 fd 02 f4 1f 69 09 6e 8e 9a 59 15 be b3 13 25 0e 20 aa 41 34 88 ca 84 66 a7 2f eb d6 36 31 d2 03 42 4a 21 1d c7 12 53 6b 7c 6a 3a 38 5b 49 58 b1 47 26 a8 60 c9 fb 75 7d
                                                                                                                                                                                                                      Data Ascii: o,AdQo!QZe"v@DU?1nG~NH-$F,4%E)x~PoC94!.hsGT}1={y>[kzl]8YO@D}1#hYPKj%%Z0pax*wWp+1yinY% A4f/61BJ!Sk|j:8[IXG&`u}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      26192.168.2.449774104.16.139.2094432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:08 UTC527OUTGET /3911692.js HTTP/1.1
                                                                                                                                                                                                                      Host: js.hs-scripts.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC987INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:08 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                      Content-Length: 2932
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cf-Bgj: minify
                                                                                                                                                                                                                      Cf-Polished: origSize=3044
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-origin: https://www.huntress.com
                                                                                                                                                                                                                      access-control-max-age: 3600
                                                                                                                                                                                                                      vary: origin
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 9
                                                                                                                                                                                                                      x-evy-trace-listener: listener_https
                                                                                                                                                                                                                      x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                      x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                      x-evy-trace-served-by-pod: iad02/hubapi-td/envoy-proxy-58bbf9c46c-pccwh
                                                                                                                                                                                                                      x-evy-trace-virtual-host: all
                                                                                                                                                                                                                      x-hubspot-correlation-id: f49807b5-08a0-4e04-b56c-ba16bf3b1f5b
                                                                                                                                                                                                                      x-request-id: f49807b5-08a0-4e04-b56c-ba16bf3b1f5b
                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2024 12:27:35 GMT
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 38
                                                                                                                                                                                                                      Expires: Fri, 20 Sep 2024 12:30:38 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=90
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1bf69af41c3-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC382INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 29 29 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 6e 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6a 73 2e 68 75 62 73 70 6f 74 2e 63 6f 6d 2f 77 65 62 2d 69 6e 74 65 72 61 63 74 69 76 65 73 2d 65 6d 62 65 64 2e 6a 73 22 2c 6e 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 2c 6e 2e 69 64 3d 74 2c 72 29 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 29 26 26 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 61 2c 72 5b 61 5d 29 3b 76 61 72 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45
                                                                                                                                                                                                                      Data Ascii: !function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hubspot.com/web-interactives-embed.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getE
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 64 61 74 61 2d 6c 6f 61 64 65 72 22 3a 22 68 73 2d 73 63 72 69 70 74 6c 6f 61 64 65 72 22 2c 22 64 61 74 61 2d 68 73 6a 73 2d 70 6f 72 74 61 6c 22 3a 33 39 31 31 36 39 32 2c 22 64 61 74 61 2d 68 73 6a 73 2d 65 6e 76 22 3a 22 70 72 6f 64 22 2c 22 64 61 74 61 2d 68 73 6a 73 2d 68 75 62 6c 65 74 22 3a 22 6e 61 31 22 7d 29 3b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 29 29 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 6e 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6a 73 2e 68 73 6c 65 61 64 66 6c 6f 77 73 2e 6e 65 74 2f 6c 65 61 64 66 6c 6f 77 73 2e 6a 73
                                                                                                                                                                                                                      Data Ascii: data-loader":"hs-scriptloader","data-hsjs-portal":3911692,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hsleadflows.net/leadflows.js
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1181INData Raw: 37 32 36 38 33 35 31 30 30 30 30 30 2f 33 39 31 31 36 39 32 2e 6a 73 22 2c 63 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 2c 63 2e 69 64 3d 65 3b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 63 2c 6e 29 7d 7d 28 22 68 73 2d 61 6e 61 6c 79 74 69 63 73 22 29 3b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 29 29 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 66 6f 72 28 76 61 72 20 61 20 69 6e
                                                                                                                                                                                                                      Data Ascii: 726835100000/3911692.js",c.type="text/javascript",c.id=e;var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(c,n)}}("hs-analytics");!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      27192.168.2.449775104.18.160.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:08 UTC702OUTGET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296925_hknova-regular-webfont.woff2 HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/css/huntress-new.5d94925d4.min.css
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC780INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:08 GMT
                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                      Content-Length: 17728
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: MpONMBLE213sk1LPeN7/FQ6mAFM/DP7gDUMG4C74QFw5FXU3rDjn9dzSmdppmp/yZknfpIJ09S4=
                                                                                                                                                                                                                      x-amz-request-id: 7CMBK3BZRMRPESWD
                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                      Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
                                                                                                                                                                                                                      Last-Modified: Wed, 13 Dec 2023 16:34:20 GMT
                                                                                                                                                                                                                      ETag: "fd0185054945b2abe907dc7e524389c9"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=31536000, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: At.YFBHJO4EQclecPPM23aBnfk3j2h1H
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 2130923
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1bf8ff143c8-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC589INData Raw: 77 4f 46 32 00 01 00 00 00 00 45 40 00 12 00 00 00 00 b6 78 00 00 44 d9 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 5c 1b a5 36 1c 85 22 06 60 00 83 52 08 3c 09 84 65 11 08 0a 82 98 30 81 f9 50 0b 83 52 00 01 36 02 24 03 87 20 04 20 05 88 70 07 85 48 0c 82 3d 1b 09 a4 35 6c 9b 46 c1 bb 1d 80 d7 5f 4e e3 a3 08 36 0e 20 46 e3 eb 8f 0c 04 1b c7 98 2d cc db b2 ff ff 8c a4 63 88 06 ba 26 80 5a aa fb 0e 3a 92 21 82 46 c8 a8 81 59 18 83 0b 99 c8 59 0f ba b0 46 29 e6 ab 0c d4 0e c5 89 45 8c c4 bc c8 7b b4 25 91 f4 1e 81 fb 59 b1 cb 88 26 69 29 79 14 e4 89 e2 25 d2 2c d0 7c d1 3b f6 48 34 29 f3 67 28 da 09 c9 4d 0a 4d 8c 7c ea 03 74 de f6 89 9f f3 ca 5d f7 e9 be b0 e9 b0 87 82 09 41 56 a0 95 73 e4 67 5e dc 7c 0e 68
                                                                                                                                                                                                                      Data Ascii: wOF2E@xD?FFTM\6"`R<e0PR6$ pH=5lF_N6 F-c&Z:!FYYF)E{%Y&i)y%,|;H4)g(MM|t]AVsg^|h
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 59 c5 d5 da 5a b7 45 a7 2a cc 14 24 fe bf e5 f7 d2 66 a8 03 5c de f0 6a db ed ec bf fc 12 d2 6d 8c 8a 8c 33 71 32 c7 af 51 63 54 88 e6 16 1f 9d 21 ba 6e e8 91 43 f8 ff 4f 57 56 3a 96 07 58 65 68 22 f5 10 a8 c7 50 36 2f 04 59 fe ee af df 9e 73 36 da 74 83 c4 41 ae 85 0c f0 ff b7 69 6f 3b 4f f3 f5 2d 9f 7c 67 f7 05 3f 91 02 ac a2 0b 57 58 02 36 4d ce 79 73 67 34 f0 9e 24 8f c7 fa 6b 8d 68 65 f9 93 01 b5 44 a3 19 69 47 63 40 c5 70 d6 01 44 41 c0 fe 48 01 84 8e b8 66 28 73 52 62 99 ae 4c d1 02 d6 49 5f c4 ff 7f 53 d3 f6 be ff 07 e4 fb 43 25 38 af b7 b2 73 53 62 99 b6 b6 4a 37 9d bb e1 1f 00 1f 98 01 b0 83 99 61 1a 90 2b 30 6c 02 36 11 50 26 d7 07 51 4c 0a 5c c5 54 39 a6 92 c1 b9 f3 d9 ca 65 ea 53 e9 ce 2a 5d ba ac 54 aa 54 a9 6b 4d 72 16 a4 58 b0 ed 29 55 91
                                                                                                                                                                                                                      Data Ascii: YZE*$f\jm3q2QcT!nCOWV:Xeh"P6/Ys6tAio;O-|g?WX6Mysg4$kheDiGc@pDAHf(sRbLI_SC%8sSbJ7a+0l6P&QL\T9eS*]TTkMrX)U
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 11 6e 4f bb 09 2f cd 9d 3c 4d 77 dd 26 0d 19 01 e2 5a 63 fb b1 88 3d 97 b8 a3 a1 80 fd 27 20 7a 07 2d 99 92 70 f3 0f ff 6f ab 6f 35 c4 15 46 aa a9 94 f1 de dc ed 0f 4c ec 4d c6 8e ab 32 55 21 29 52 4e 69 f6 0e 94 c8 53 a7 e6 9e 16 c1 17 58 df c2 cc 7a b7 20 a6 71 65 11 01 d2 8b b8 69 7f 19 73 3e 15 7f 35 22 1d 68 26 c9 92 bb a9 7c a3 cc 30 24 8f d2 f2 fe 0d 94 df ba 17 b8 b2 b9 04 1f 0d d7 cd ef b1 58 05 02 cd 6a ef 59 a6 58 de bf 58 20 65 7b b4 3c fe a6 5b a1 6b dc c4 79 04 1d 4c 7c ec 25 84 83 4b e7 60 ff 19 9e b2 10 d9 c4 ea 5c f7 40 af 2f 13 b9 be 76 9e c4 21 74 71 1e 72 bc fe 69 04 d7 cf 7d 13 48 f4 c1 19 b1 5a 33 d5 a2 1f 6d fb b4 e0 23 53 88 ca 78 18 77 25 51 91 d0 b6 af 69 37 e6 36 d9 33 24 60 bf 85 33 54 59 2f 22 f4 63 de 2a f5 bc db fa 65 fb 70
                                                                                                                                                                                                                      Data Ascii: nO/<Mw&Zc=' z-poo5FLM2U!)RNiSXz qeis>5"h&|0$XjYXX e{<[kyL|%K`\@/v!tqri}HZ3m#Sxw%Qi763$`3TY/"c*ep
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 85 76 66 28 a9 1b f5 5e 25 8a 02 bc 57 c6 f9 6c 1c 4c 03 a4 22 b3 98 58 24 61 d2 bc 10 96 4c 6c 82 65 14 a4 6a 20 38 53 4a e5 36 94 aa 49 af 0e 05 ad 59 48 5b 22 90 48 ad 10 20 87 da da 23 e7 f6 39 54 79 50 25 5d 51 ed 04 ac 73 2e 05 65 a6 3f 9f e9 a3 7a 95 10 11 a4 19 29 dc 4b 9e ab 47 2f 52 2c 62 e3 e3 35 32 ae 59 44 42 f7 50 d0 58 30 54 67 ca a4 5a 40 92 e2 05 c6 41 e5 a0 36 e2 7a 17 08 08 fc 16 7f 01 00 b2 2d 26 75 18 37 38 a8 31 7d 8a 09 53 42 fa f9 c6 c9 c4 89 d3 7f 13 f8 1d e2 7d 71 23 21 4b ff 26 64 34 c6 b7 65 5d 3f 46 e5 65 e1 35 74 7d 5c c5 73 c0 3d 8f 16 2b 37 bc 45 8b 16 d8 22 a5 e5 8e 55 4a 59 e9 14 28 09 89 f0 90 87 72 eb bf 8d 08 73 9c a3 47 5b b8 5b f1 8a b7 a6 bd 8c 56 8a e5 52 02 07 e0 1d 29 3f a4 fd 6c a3 93 52 52 8a bb a8 48 ee e0 60
                                                                                                                                                                                                                      Data Ascii: vf(^%WlL"X$aLlej 8SJ6IYH["H #9TyP%]Qs.e?z)KG/R,b52YDBPX0TgZ@A6z-&u781}SB}q#!K&d4e]?Fe5t}\s=+7E"UJY(rsG[[VR)?lRRH`
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 48 79 21 91 6a e9 e9 16 0c f4 77 dd 06 2d e2 49 eb 9a 55 15 ee 0c 92 53 e8 1e 61 17 9d 69 1d ba c6 ff 4c 84 4e 75 53 cf f6 f3 81 cc 4f fa e5 e4 78 25 3e e6 79 78 97 8d 7d 62 45 ad bb ec b5 a4 b6 30 22 54 2f 5b 42 af 7c 92 9a 24 fe 00 2a 1b f6 2c 60 ac 08 3f 55 e4 02 13 d7 d6 b9 bf ff 1c ca b1 59 5c 0f d1 81 cc 4d 2b e2 fb 9f ad 72 f8 90 02 1d a9 26 27 79 39 19 a9 2b 8f ab 58 5d 35 c8 89 c8 f8 04 56 45 56 c7 51 32 48 94 a5 93 1d 89 6b b4 92 7d b4 29 c8 d0 a8 a4 b5 eb 46 92 2d 6d 32 a0 af 81 83 30 e4 f2 fd ef 7f 97 f5 9f 6f df 05 de fc 18 f8 f5 2e 47 5d 55 a1 fe bb dc c4 e8 ae c2 f6 1b 4b fd 4a e8 36 3e 54 19 b1 65 05 66 04 d7 d7 f0 de 55 44 b3 fb 48 b0 38 64 bb ac fe 5a e0 11 e1 8a 0d bf f9 d3 70 1e f0 de 21 47 8c 90 25 21 07 d1 91 71 19 13 16 69 2d 95 01
                                                                                                                                                                                                                      Data Ascii: Hy!jw-IUSaiLNuSOx%>yx}bE0"T/[B|$*,`?UY\M+r&'y9+X]5VEVQ2Hk})F-m20o.G]UKJ6>TefUDH8dZp!G%!qi-
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 8f 7f 0d 20 36 9f e0 40 aa 6d 73 6f 77 75 e6 cf 0a c9 30 7d 7e 02 35 f9 20 06 6b 62 8c 95 1a ee 2f e4 56 95 5e 57 66 5c 2e e2 c4 0d 55 5f 2b 28 27 a7 ff ed 90 64 0c 8f 31 d8 c5 1d 48 89 c2 8e 61 95 73 79 ec 83 76 a4 dc e6 b0 91 b4 d0 f8 6c 14 32 5e a9 89 4d 22 e7 47 c2 65 b0 b1 1c cd d1 3b a2 42 fd 0d 91 fa 98 5a 25 e9 23 80 08 5f e5 a9 51 87 45 15 d5 f7 ff eb 3e 66 fe 27 b3 ea 4e 2d 0b 9e b5 c7 81 ff c6 77 4d cf 1a c4 11 c4 ba ee f5 89 cc bc 23 13 ab 85 d2 a2 da 18 a2 a4 8d cc 68 91 1f 3a 73 f8 dc d9 aa df fc 1c 56 7c c7 1f e7 df 66 6f bb 5f db 5a fa fb 5f 85 b6 d2 5f 64 d6 5b d5 19 6f ce 95 da bf 1c 9e 9f da 58 c6 4a ff ad b4 79 d1 56 53 f3 df bf 75 d5 b6 cf e5 d6 7f 87 9b 55 a2 ee 51 46 a6 d4 ce 63 d9 45 99 e2 a1 01 ae 34 a3 57 c8 ea a7 bb 49 b9 8e 15
                                                                                                                                                                                                                      Data Ascii: 6@msowu0}~5 kb/V^Wf\.U_+('d1Hasyvl2^M"Ge;BZ%#_QE>f'N-wM#h:sV|fo_Z__d[oXJyVSuUQFcE4WI
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 80 39 46 57 d3 b4 fa 59 01 4e 69 e4 45 92 06 38 29 99 a4 a4 a5 36 34 4f 97 0d f2 c2 48 c5 3c 82 f2 99 b1 5a 7a 65 88 61 4f 01 8d 1d 10 07 5b e1 cb c6 43 1f 3e 1a b6 cf 97 df e6 ac 3d ee 2c 4b 1b 39 96 a2 90 1c 13 82 f1 8d fb f1 f9 ef 6a 1b 5b 3e 1e 3a f4 f1 e4 da 3f 7d d0 a9 79 36 2c 97 d1 84 50 19 70 2e 16 8b f9 c4 59 3e b6 e6 20 8e 99 40 da d0 f8 47 24 8e 21 60 0e f8 9a 7d 2d 5d 16 1e cf db da f0 e1 a5 a5 ae 74 5a 8a e2 8c d9 81 55 c5 bf fe 6d 6a 93 75 05 16 b3 f6 1b a6 64 a6 2c 07 93 d1 9e 32 84 e2 4c 4b 4b eb 5e 5a 1a 3e 76 35 6a 67 a4 d5 db 71 11 f3 c3 60 76 64 8a e1 42 6a c6 43 9b ac 8b 3d dc d2 69 a2 1f 48 84 5a 69 6c b4 fb ab 6e 30 1c 1a 04 c2 93 c0 41 70 18 e8 5b c9 79 5b 3f d0 0e dc bf 00 d5 1d 66 12 db 64 5e 76 af 3a dd af 7f 99 7a d7 a7 16 11
                                                                                                                                                                                                                      Data Ascii: 9FWYNiE8)64OH<ZzeaO[C>=,K9j[>:?}y6,Pp.Y> @G$!`}-]tZUmjud,2LKK^Z>v5jgq`vdBjC=iHZiln0Ap[y[?fd^v:z
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 62 9f e6 91 5e 6d 36 7f 7d b9 6e 57 ca 39 9b 83 98 02 6c 51 34 96 c9 c0 93 44 02 92 9c 84 c9 2f 45 52 88 ba 04 68 2e 3e 62 ab 94 aa 4b 4c ba fd ed 45 b1 d2 e5 25 6f 79 68 38 9e bf 2b 46 a0 11 52 69 1a be 80 23 e6 a0 e9 f4 84 78 1a 09 93 c8 c2 c5 ca 11 a8 34 43 34 0e a3 8d 46 a6 21 a1 d1 92 45 f4 16 76 31 83 42 cd 37 c3 59 c9 75 30 4a 5e 87 f3 fa 87 6e 93 25 84 a7 cf 9d 75 96 28 5c e9 48 c4 16 1a b1 78 7c 09 16 57 98 98 3e 00 b8 b2 3f 82 34 cc 91 10 aa 23 c8 0c b2 47 ee 50 ef c5 a3 c3 76 40 fc b0 ca 83 b0 e1 8b c7 f7 ce 46 ee 05 7c ff 0d bb ff 53 e0 9e e3 81 01 97 71 81 40 dc a5 00 e0 e1 dd 41 fe 35 9c ad 3c ea ae 1d a0 f8 04 70 f0 1f a1 db 7e 26 41 72 bf 49 61 8d 9e da 1c c9 06 41 18 11 31 11 42 41 64 0c ba 82 80 5e f6 82 5b 7a fb d4 ad 0e f5 f7 a3 b4 c8
                                                                                                                                                                                                                      Data Ascii: b^m6}nW9lQ4D/ERh.>bKLE%oyh8+FRi#x4C4F!Ev1B7Yu0J^n%u(\Hx|W>?4#GPv@F|Sq@A5<p~&ArIaA1BAd^[z
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 1f f5 8f e3 9b 25 9e d4 27 3d 31 61 46 69 d5 e5 1e 35 75 8b a3 5f 69 d6 ee 2b 7e 2b 71 eb 77 00 b1 12 13 dc 68 fb 68 99 d9 6c c5 15 b9 67 be 13 dc 49 74 e2 88 53 27 e7 3e 45 cd 6d 55 c9 4f 0f b2 f0 4a d0 9c a5 3f 4e b1 d9 e7 ff cd 06 ea 7a f6 bf 21 b9 d7 18 fd 3d 30 28 6a 1b 70 02 b8 ed 8c b1 7a e8 b3 d4 fa a1 1e 6b c0 e8 df 9b ad d2 e7 ec e6 f7 f5 18 43 0d a9 9b 84 75 04 cd 11 7b 54 42 79 15 9b 2d ab 5b b9 79 68 84 cd 74 5e 2f 95 d4 7d 97 12 67 3d e3 86 a5 2b 00 0f dc d5 d1 80 83 76 d3 a6 62 00 db d9 eb ca 96 fe 9c 42 49 4e a0 10 03 94 b1 40 42 5b fe 91 8d 3d c4 20 69 ec f9 51 14 b2 01 7b 79 54 03 dc bf 8e c5 6b 6b e3 32 93 51 e7 b6 b9 1d b8 b6 56 26 93 d5 c6 94 de 41 81 d1 b9 82 1c 3f dd de 38 17 12 2d 72 fb fb 0d de 6e 01 5d 1e e6 06 4a d8 6e b8 d9 3c
                                                                                                                                                                                                                      Data Ascii: %'=1aFi5u_i+~+qwhhlgItS'>EmUOJ?Nz!=0(jpzkCu{TBy-[yht^/}g=+vbBIN@B[= iQ{yTkk2QV&A?8-rn]Jn<
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 68 78 c2 6b 15 d7 92 8f a7 a7 95 4e 6a 3e 0a 7f e5 02 c4 5c 17 ae 57 8e fa 7c 6d ca d6 a4 c7 75 0a b3 8b bd 66 1a f5 77 f8 0c fe 05 25 8c b7 5c 04 ed a6 d4 c3 5c 07 d3 cb cc e9 06 6d c1 4f 6d d1 27 38 3c 8d 54 3e ce 32 08 08 44 1e 4b 47 bc 02 93 2a 89 e4 77 a2 44 8c 16 f0 32 a7 24 46 22 09 39 a0 db 64 9e 17 b8 40 eb c4 ce c8 03 dd 79 e8 fc 02 00 70 41 36 b8 75 17 a5 3d 5d 03 21 31 1d be f5 f5 fc f4 e7 aa 71 e3 d0 50 54 30 6e 73 1b 3f 3f 60 c6 3c 63 bd b4 be 70 b4 63 e3 bf 25 c3 62 b2 3c f5 b9 40 5d fb 2a 7e cd 78 8b d2 22 5d fd 4f ef ea 33 ea 9f 49 d9 b8 5a d8 7d a9 15 f2 df 12 e9 09 4f 54 14 7f 1b f1 1b fe 76 c5 d7 8e ba 8d 85 f5 82 43 5e e8 e3 7f c7 f3 b7 df 20 7d b1 b3 72 fb fa e3 40 a7 34 d6 40 bf 57 65 8d 64 fa f4 56 a9 81 d3 bb 48 d5 db af fc cf 3f
                                                                                                                                                                                                                      Data Ascii: hxkNj>\W|mufw%\\mOm'8<T>2DKG*wD2$F"9d@ypA6u=]!1qPT0ns??`<cpc%b<@]*~x"]O3IZ}OTvC^ }r@4@WedVH?


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      28192.168.2.449776104.18.160.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:08 UTC699OUTGET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d29691d_hknova-bold-webfont.woff2 HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/css/huntress-new.5d94925d4.min.css
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC780INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:08 GMT
                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                      Content-Length: 18204
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: Zj7UdMgzXeFAcjvMhp5/w/m48VuVyu1HM1a01ziqpPhAKOyyp4UiEOhpJpThpgR5F9zBHhEokN8=
                                                                                                                                                                                                                      x-amz-request-id: AW7T54CSDMB4NMTE
                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                      Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
                                                                                                                                                                                                                      Last-Modified: Wed, 13 Dec 2023 16:34:20 GMT
                                                                                                                                                                                                                      ETag: "5aec097021a58170197314c745d296db"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=31536000, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: 4JksoGDTlz479HpJYtobtrz0YXSwp3Rx
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 2130923
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1bf9e8a7cee-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC589INData Raw: 77 4f 46 32 00 01 00 00 00 00 47 1c 00 12 00 00 00 00 ba 20 00 00 46 b4 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 5c 1b a5 62 1c 85 22 06 60 00 83 52 08 3e 09 84 65 11 08 0a 82 9f 1c 81 ff 00 0b 83 52 00 01 36 02 24 03 87 20 04 20 05 88 60 07 85 48 0c 82 5b 1b f5 a6 17 d8 36 8d e6 61 b7 03 d2 da eb 77 85 d9 08 db e3 90 90 72 eb 91 81 ba b9 48 49 b2 ff ff bf 26 37 86 08 d6 40 ad ad fe 58 76 a0 14 0c 8b 0c 05 22 95 1a 5d 58 bb 29 49 86 5c 4e ed 36 92 de 49 9a f8 85 52 bc ce bd 36 25 db 91 6d 5a db d5 69 38 2a 14 55 47 c7 e3 bf 49 8d e3 87 14 d5 9d 26 c5 6a fa 51 de 9a 64 28 d4 65 07 6f c2 c1 e5 34 7c 02 f7 e4 9c a1 a7 fc 27 9c 05 8f 69 50 73 1a 9b b4 04 93 04 29 ba f6 b0 a0 a0 bf 0c 32 d9 b8 89 7d 5e 2a fa
                                                                                                                                                                                                                      Data Ascii: wOF2G F?FFTM\b"`R>eR6$ `H[6awrHI&7@Xv"]X)I\N6IR6%mZi8*UGI&jQd(eo4|'iPs)2}^*
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: ef d5 8d 1f 0c 5b cb c3 d6 a9 6b 87 45 b6 22 2b 2f 0a fb 23 c4 d6 92 fc b7 d1 5a 82 a9 13 d0 08 34 11 04 7a fe df 9b 6a b6 ff 73 85 13 78 77 1c 6b 2f 92 17 32 9c 42 d1 25 ca e3 a6 8b 45 e5 fc f1 3e 80 4d 00 b8 08 32 b1 58 86 a4 00 50 14 a3 02 e4 84 dd c5 62 96 8b a0 04 c9 a0 0c d1 21 26 80 bc a0 90 43 65 e7 e9 9d bb 94 ca 1b d7 ce 55 2c af 28 dd 94 6e 2a cf 4d 6f e2 3f 6e a4 35 8f 9a 68 09 1f 00 d6 07 6a 12 6a 8e 9a 73 3a e1 f3 ff 53 b5 b7 bd 6f 06 90 de 60 23 f7 3b 69 bf 73 55 41 c1 b9 6c a0 01 c8 a1 06 60 d0 00 4a e4 06 a5 4d a4 6c 6b 25 07 6d 28 98 f4 0f 29 ad ff d1 3a 84 5c 39 97 3f e4 d2 ce 45 d7 6d 69 2c e5 b8 20 7f e0 b8 64 db d8 ba 8d 36 6a 2f 3c 22 22 a1 be 59 16 ba a5 95 20 83 84 10 44 44 24 57 1e df 2d c3 7e b3 7f 38 57 75 51 3b 6f 33 11 89 12
                                                                                                                                                                                                                      Data Ascii: [kE"+/#Z4zjsxwk/2B%E>M2XPb!&CeU,(n*Mo?n5hjjs:So`#;isUAl`JMlk%m():\9?Emi, d6j/<""Y DD$W-~8WuQ;o3
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 78 4a 07 06 75 6b f5 69 71 a4 d4 ab 46 24 7b da 38 97 25 1c f0 84 c0 32 47 a0 51 00 ee 39 8f cf a5 68 23 ad cf 8f 5b d4 06 4b 11 95 87 37 c5 e6 70 bb 5e d9 52 27 59 c6 34 9c a2 dd df 45 45 cb 8d d8 cb 9e e0 4c 75 12 3f 34 17 db fd 3d fd 5e b7 f2 76 9c 3f 9e be d2 23 b8 54 d0 30 2e c5 4a 33 51 f4 a5 ba ee d8 96 71 54 b0 96 e2 97 c2 34 4a ff 3d cf bf 36 d8 3a 13 4c 2b 2b d7 59 18 8a 46 56 fb e0 5c fa b5 40 09 f8 26 96 f5 51 18 4d 0b 4e 77 a2 15 42 67 48 07 0d d9 0b 15 a1 03 fd a6 be f2 0f 29 db f9 07 0b e6 9f df 38 00 95 ec 0f e5 09 3e e0 41 c0 34 2b 96 63 df 5c 98 06 c6 34 4c da d0 6e da 1e 87 d6 a3 de 1c 4c 48 b5 cb b8 69 ca 06 c5 fc 9f 47 9c 6c 19 76 b3 20 98 bc a1 6c 0c 35 02 57 b4 de 70 52 b5 d8 1a ad 60 ca 14 8c af 53 b8 43 f6 77 2a 5b 47 c0 7e 8d 11
                                                                                                                                                                                                                      Data Ascii: xJukiqF${8%2GQ9h#[K7p^R'Y4EELu?4=^v?#T0.J3QqT4J=6:L++YFV\@&QMNwBgH)8>A4+c\4LnLHiGlv l5WpR`SCw*[G~
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: aa 6c 40 6e 87 af 9a be 48 d3 f7 03 71 98 81 4c ba 24 79 91 98 48 2b 2a de 86 89 8f e9 13 d2 73 55 18 f4 ae 37 31 70 1a a7 68 26 86 8f 53 a2 31 f2 4c 89 c2 72 51 ac 02 6c 45 73 e2 b1 7d 76 12 d1 f4 c1 2b c4 b8 fe 5c c0 b8 cb c2 0b 9b 26 71 a4 c8 e4 f8 c2 31 c6 96 7e ad 84 da ed cf 6e d1 d2 6b 33 f4 46 31 e1 e1 08 db 2d 06 21 bc 43 c1 70 a6 1e d4 48 d3 2b f2 31 03 8a 70 3b 81 10 6f 00 be 77 5a 6b 13 60 88 2f 08 df 84 56 84 4b 32 b8 80 b1 29 b2 c7 a3 58 79 31 19 45 c1 c0 85 df af 4e 05 08 1a 4a 00 00 3c 07 00 e8 27 80 5e 03 d2 4d 00 4e c3 99 b5 86 7f d6 7d 45 62 4f cf 7e 88 d4 07 56 e2 13 13 41 b2 ac f7 15 13 7e 32 61 0c e9 d9 37 17 79 f2 b4 e8 38 60 0a 12 83 1d a2 c3 41 d8 53 68 38 74 ee 3c 4b a2 02 e4 1e 51 5a 78 ee 53 9b 6f 87 52 c7 23 58 44 72 89 0c 00
                                                                                                                                                                                                                      Data Ascii: l@nHqL$yH+*sU71ph&S1LrQlEs}v+\&q1~nk3F1-!CpH+1p;owZk`/VK2)Xy1ENJ<'^MN}EbO~VA~2a7y8`ASh8t<KQZxSoR#XDr
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 00 8c 0f b0 23 78 6d af 43 04 12 12 0d 03 e8 58 14 7e b3 ab 10 56 bf 23 f9 e4 59 a5 cb bf 22 7e df 85 d5 8f 18 f8 0d f8 d8 ab df 09 cf 50 79 12 2a 29 f7 47 51 bc de 23 41 02 df 65 62 8a 3a 30 41 cb a1 4a a0 74 47 ff bb c9 a2 65 cf 04 c2 fa c7 89 3a f4 41 ea 48 42 7a 55 4e 3c ff e1 f4 3a 7e 9f af 3f 76 7d 4d cc da 4d 81 ae 05 94 b4 4f 10 3b 21 83 d8 f6 11 c1 12 fb b8 ef a4 82 d6 29 a4 17 f1 c7 bf 0a 14 21 7c 13 d2 8c 76 0d cd e6 68 df bf 8b 1c f8 08 e3 1a 0a d1 64 fb d5 94 1d e7 93 1b ac 31 88 29 84 fe 9b a9 40 4b 24 2f 9a 3e a4 49 5f 26 ad 62 d1 1b 8e 78 63 a7 27 c2 b9 d8 17 3f 13 b6 2e fc 12 2f f0 4d a9 cc e3 60 d4 54 32 a6 0c e1 b4 88 8a 4a 18 6a 31 6f 91 1f fc df ce 51 d7 68 f4 5b 01 9f 71 3e e4 a3 c6 2b 4d ea e3 1c ae 67 c5 62 05 37 6b 17 11 57 a3 75
                                                                                                                                                                                                                      Data Ascii: #xmCX~V#Y"~Py*)GQ#Aeb:0AJtGe:AHBzUN<:~?v}MMO;!)!|vhd1)@K$/>I_&bxc'?./M`T2Jj1oQh[q>+Mgb7kWu
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 6a 05 eb cc e4 e4 4f 66 6e 34 33 35 09 ab 8f 9f 58 67 1a 84 2e 26 5b 27 99 d7 54 d1 a3 f7 ad 56 ed 80 8a ca 8e f5 48 a9 31 74 0c f2 d3 5b 02 fc f8 17 6a 8c 30 df 0e 6e 29 5b 79 99 df dd fe 50 51 7c ab 5a 0c 3b a5 bb 56 54 ba f6 5b 69 ec f8 e0 af 95 64 6e ba ce 5f 15 99 a2 cc e0 ca 73 4b 72 78 c9 37 40 78 b8 34 27 04 4d 55 c1 22 95 e8 cc e6 bc bc bc e7 92 08 be 1f 94 0d 63 2b 52 93 b9 0a 71 8a 6b 4d e5 6f 0f a5 9a 86 7b d2 92 f3 79 8a d4 91 af bd 77 2a 05 c8 de b4 56 cd e2 8f c6 83 5d df cb 3a 16 35 04 af 77 1e d3 cf 69 73 4f 8c 1f 7b ba 78 ef 33 32 74 b2 52 a7 dd 37 49 1b a5 42 55 4d 6d 76 b1 a1 74 fc b4 55 3b 90 6a dc 10 e8 7e d0 c5 ed e3 b3 91 fa 0f 9f ca fb db be d4 e9 97 f0 cc f5 7e 71 93 f0 e4 d7 cd 49 25 4f db 00 9f 7e 34 7f 9a dd 61 58 43 8d fa 5e
                                                                                                                                                                                                                      Data Ascii: jOfn435Xg.&['TVH1t[j0n)[yPQ|Z;VT[idn_sKrx7@x4'MU"c+RqkMo{yw*V]:5wisO{x32tR7IBUMmvtU;j~~qI%O~4aXC^
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 03 26 f0 78 b7 34 af 14 60 0e 0e 09 a5 62 df 67 75 3d e4 6a 90 37 d9 4c 57 69 5b d9 ac 15 79 b3 27 38 9b 3e c3 37 81 ee 88 e6 85 80 c0 be 33 66 28 83 61 0a b0 2c 36 b1 3a 1d 5b 1a 6d f8 73 8c c8 7e 21 d4 1c 11 13 0d df c3 08 0b 63 81 0d 9a 5f 7f fb e3 ac fb f6 7d 37 d3 1d 3e b4 59 67 f8 36 cf 36 34 7f 03 9e a6 2a 8f c6 91 6b 71 ae b1 c6 8a 04 95 79 db d8 89 8d 2d 6d df bd 1d 43 ed 59 2d 52 69 5a 87 18 66 62 0b ff f7 50 d1 f9 d1 f3 47 13 93 7e 59 69 0f 84 21 50 e8 b2 8f f7 3e 46 02 e1 29 38 1b 83 ee c7 a7 96 36 e9 49 54 6c 5c 3e d0 a4 ab e5 03 ab ee 48 cf 66 a5 a2 ee fa b8 7a 72 8e 51 8d 4a 28 a7 b1 62 e3 4e a2 a4 6d ab 93 74 ba 39 fb c2 b9 25 1c 1c 6e 44 57 6f 74 ca a9 e9 bf 6e 0c 01 15 f9 02 41 22 37 bb 38 9f 8e 32 17 67 f9 fa 24 60 bd 7d 1d ff 75 09 be
                                                                                                                                                                                                                      Data Ascii: &x4`bgu=j7LWi[y'8>73f(a,6:[ms~!c_}7>Yg664*kqy-mCY-RiZfbPG~Yi!P>F)86ITl\>HfzrQJ(bNmt9%nDWotnA"782g$`}u
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 44 0a 95 88 93 a8 87 ab a9 94 65 fb 28 20 b7 d8 18 37 10 08 09 5a 41 d1 67 24 b4 3e 5e 7b 04 cb fe 78 79 f7 95 22 32 75 7b cc c0 55 69 51 29 ec da b8 84 42 62 22 63 20 43 d9 b6 2f af a7 a8 76 e7 5e 0a 3d 4e 11 0a 8d 8b 0d 8b 41 60 10 72 13 d3 ca 09 38 13 1d 8f 25 93 e3 e2 19 28 24 4a 03 83 24 44 43 43 e3 a2 20 61 ec 2b 7f 9c 44 c8 ab 8d a6 52 aa a2 31 99 a8 d8 48 81 e4 06 33 27 89 49 2d d7 23 84 c9 fa 68 56 f9 41 23 d7 d3 d6 b4 63 45 cb cb ce ef d7 29 fc 2d 8c 0c 17 09 c3 a2 62 e4 61 30 51 64 e2 4f f8 fb 26 0c de 8f 4f 52 71 a3 bc d8 e6 ae 47 0f 5c 39 31 3a 05 b0 f0 69 ab 01 8d 5e 39 e9 47 87 a2 d0 0e 1b 0d 1b 5f d5 04 52 28 81 01 7e d4 c0 20 8a 7f 10 11 d1 e5 1f 40 f1 4b bf 05 41 36 45 15 de f7 4e 3a b8 51 3c 3c 09 20 9f b7 b2 a8 b2 27 8d 9c 61 d1 0e 28
                                                                                                                                                                                                                      Data Ascii: De( 7ZAg$>^{xy"2u{UiQ)Bb"c C/v^=NA`r8%($J$DCC a+DR1H3'I-#hVA#cE)-ba0QdO&ORqG\91:i^9G_R(~ @KA6EN:Q<< 'a(
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 6c d5 f3 79 4b 11 e8 72 6c 5e 67 25 82 d5 5f cd 5c 89 e9 63 ef 9c 2a d9 59 65 de f4 bb 55 1d 86 7e 24 7c 44 32 07 79 22 10 9e 20 10 d2 d3 0b 01 0a bc f2 1e 27 1e 41 61 a4 dd 29 ec c5 78 39 10 af 46 f8 a1 b6 95 c6 bc 20 8c bc 04 93 20 e5 61 65 cb 55 28 2e d0 e6 07 e2 32 52 c2 78 9e 99 ee de de aa 48 77 09 88 fe 2a 38 02 8b be 6b 79 14 28 6a 1f 68 84 7b aa 47 b6 ad ac cd 6a 7e a4 d4 9c e9 e5 b6 5d d4 e3 0d 98 f1 be cc d2 76 f2 98 2f e3 aa 49 35 af 96 0a 7a bb 62 ab 5c 9b d1 93 a6 e9 52 4e c5 f7 01 16 77 9c 93 ef 3d a9 e9 c7 2c 83 8b f3 31 6f 18 b8 61 a6 56 2f b7 49 dd f2 c9 1b a1 87 a0 a2 d6 5f 3e b3 39 e7 7f 8c d4 7a e4 ba 1f 67 72 7d c8 d0 97 5f de af af 16 df dd 5d 7d bf 4e b2 0b ea 9f 71 48 8c 12 56 b2 e7 ad 71 68 df 05 ba e7 1c 02 9d 44 7f ca a9 ef 51
                                                                                                                                                                                                                      Data Ascii: lyKrl^g%_\c*YeU~$|D2y" 'Aa)x9F aeU(.2RxHw*8ky(jh{Gj~]v/I5zb\RNw=,1oaV/I_>9zgr}_]}NqHVqhDQ
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 0f 49 6f d3 55 51 32 55 6c 07 dd 4d 9c 88 a2 22 5d 0b 84 f3 1e 39 85 7b d2 f4 da b8 7f 3d d8 ba 31 e8 ec bd 14 24 10 e7 a4 7e a8 1b c9 36 42 71 dc fa 9c 50 1b db 66 28 ce 83 c0 63 84 7a 1e 6b 2b 4b 1c 7d 15 88 db cb ea 20 02 7b eb 38 c4 67 d9 00 1c 67 0d 80 1e 82 a2 ce ba 55 d0 0c ef 78 3c 8d 74 59 5f 43 de 55 88 d7 f5 78 3f 75 bc 3e 1c 0f b4 a3 d2 33 65 bc 1c 36 e5 49 51 f7 6e 41 19 73 7b af 56 69 45 ab 48 04 1c ec 19 22 1d c6 ec 87 d3 69 73 9e f7 9c 93 37 24 c9 04 30 cd e3 bd fc 63 24 07 f5 d4 9c ce 73 08 57 1f db 37 f3 90 d7 b1 b7 7a 53 13 db e2 73 f8 2d 98 a5 35 22 1d 40 28 cd 19 33 e3 1c 72 8e 8e ad 45 b5 c6 d1 e7 db a5 49 39 26 cc 74 ab 0a 56 9d cf 5d 45 e6 7e b9 3f af 22 5b 3e 93 e1 0c c4 ad 46 8b ee a8 e6 d0 7b 7a de 7c 3b 2f 25 37 98 ad e3 17 9a
                                                                                                                                                                                                                      Data Ascii: IoUQ2UlM"]9{=1$~6BqPf(czk+K} {8ggUx<tY_CUx?u>3e6IQnAs{ViEH"is7$0c$sW7zSs-5"@(3rEI9&tV]E~?"[>F{z|;/%7


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      29192.168.2.449778104.18.161.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:08 UTC424OUTGET /655d92689c415e9fefcf2368/655d92689c415e9fefcf2400_Hero-grapic-right-02.png HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC616INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:08 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 5002
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: bFgTwodJJG5mDtD+rxPE2KwNVF/rFzNjz9XwG3gupt0i1usAevzx8TN1qnd6NazOqqld5niV+EA=
                                                                                                                                                                                                                      x-amz-request-id: 4YCWPAEVDDMJMV8N
                                                                                                                                                                                                                      Last-Modified: Wed, 22 Nov 2023 05:32:26 GMT
                                                                                                                                                                                                                      ETag: "d360d7cfb07b3fdc3fbc56204caa4c06"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=31536000, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: ds4He9jpqLhVudpNkauPNw12aaYIjxRr
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 9743376
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1bf9a468ce0-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC753INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 4d 00 00 00 c0 08 06 00 00 00 80 a9 31 76 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 13 41 49 44 41 54 78 5e ed 9d 5b ac 1d 55 19 80 67 66 9f d3 f6 40 8a 28 09 97 16 6c 69 29 2d 21 be 00 0f 20 04 2d 41 43 1b 2a 17 49 23 f0 82 3e c8 03 2a 3e 68 8d f1 92 12 83 89 8a a6 51 43 94 f8 e2 13 5a 88 09 c1 96 a2 24 dc 09 6a d1 88 31 88 2d 4d 9b 9e 04 2a 37 e9 dd 9e 73 f6 38 b3 f7 9e bd 67 66 cf 65 ad 35 6b 66 d6 9e f9 9a 40 da ee 75 f9 d7 f7 ff f3 75 cd 65 9f b1 2d 7e 41 a0 65 04 36 be 74 e0 6e c7 72 7e 51 e6 b2 dd c8 e0 76 99 53 0d c6 76 2d d7 b2 f7 ef fc f8 f9 17 56 30 59 ab a7 a8 22 9b ad 06 cc e2 cd 23 50 b6 34 ab 17 a6 cf d8 9f d5 de bf 03 69 96 5e 70 48 b3 74 c4 4c 60 1a 81 b2 a4 59 9f 2c 03
                                                                                                                                                                                                                      Data Ascii: PNGIHDRM1vsBIT|dAIDATx^[Ugf@(li)-! -AC*I#>*>hQCZ$j1-M*7s8gfe5kf@uue-~Ae6tnr~QvSv-V0Y"#P4i^pHtL`Y,
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 8a 48 d3 b1 ad 23 ab 16 bb 4b b5 31 ce d8 43 9e 70 6d f7 6f 27 ac 6e b7 5b cd 46 f3 94 6b af fb eb fa 0b f6 6a 5b 5b 81 81 90 66 01 78 74 85 40 1e 81 3c 69 ea 90 65 10 83 36 69 0a 78 f0 84 f7 42 22 4f 9a 56 55 ef 4d 3a d5 b5 d7 20 cd bc 6a e3 73 08 34 80 40 96 34 8b 9e 8e c7 f1 20 cd 6a 0a 86 9d 66 35 9c 99 a5 a5 04 92 a4 39 be 91 1b 1c 86 a1 53 71 91 d3 71 ed d2 14 d8 61 06 73 b2 d3 6c 69 41 b3 6c 08 94 4d 20 2e cd c4 d3 f1 82 b2 2c 7c 7a 2e 21 4b a4 99 7f 43 ae ec 9a 62 7c 08 34 9a 40 58 9a 3a af 5f 26 41 53 3a 3d 57 10 a6 3f 37 3b cd 46 97 2d 8b 83 40 7d 04 02 69 7a cf 0b 85 ee 9e 8f 9f 8e eb b8 4e 26 25 4d 45 59 d6 b1 d3 f4 43 9d e3 46 50 7d 45 cc cc 10 a8 92 c0 b8 34 cb 11 a6 bf 26 61 69 16 14 66 95 3b 4d 3f 54 ff bf 79 a4 59 65 d9 32 17 04 ea 23 f0
                                                                                                                                                                                                                      Data Ascii: H#K1Cpmo'n[Fkj[[fxt@<ie6ixB"OVUM: js4@4 jf59SqqasliAlM .,|z.!KCb|4@X:_&AS:=W?7;F-@}izN&%MEYCFP}E4&aif;M?TyYe2#
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: c2 c2 8c 98 2a 6d 97 99 24 cc c8 9e b6 47 3d 22 cd 54 03 c6 8e 9e 40 98 69 5b cd a4 f8 9a 2a 4d 43 85 19 97 66 59 3b cc 20 ad 48 53 5c 62 55 b7 6c 8f 34 43 2b 1d fb 07 5f 59 9a e3 f2 5b e2 9d 65 0f 77 9a b2 bb cc 5c 69 0a 6c 55 bc 39 bd 56 93 b7 d3 8c a3 ac fa 48 10 40 1b ec 34 a5 84 29 30 6e d2 52 91 66 d5 05 20 3e 5f e3 a4 69 0f ae 69 0a ef 32 23 e7 db 32 bb cc e4 dd 62 b6 34 33 4e cb 35 09 73 b0 f7 9d 1c 69 4e 80 2c 83 c3 69 f9 74 d7 f2 f3 2b fc 4b 51 98 fe bf 7a dd 79 ae 69 0a 73 ae b8 61 63 a5 39 bc a6 18 93 91 ea 2e 73 7c d3 98 23 cd c4 1b 40 19 a7 e5 2d 97 66 2d 85 28 29 b5 65 9e 34 67 44 a5 29 39 f6 f0 b8 1f f4 43 9a 15 9b 50 62 ba 5a 6a 55 22 3e a9 a6 fe 8d 20 7f a7 29 bc cb 14 3a 2d ef db 2c 53 9a a1 0f 17 7b 07 d5 ca d3 a6 46 37 82 22 2b 28 f7
                                                                                                                                                                                                                      Data Ascii: *m$G="T@i[*MCfY; HS\bUl4C+_Y[ew\ilU9VH@4)0nRf >_ii2#2b43N5siN,it+KQzyisac9.s|#@-f-()e4gD)9CPbZjU"> ):-,S{F7"+(
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: e8 27 3c 25 02 a9 d2 94 96 e5 c0 36 a5 5c bf 4c 7d c4 45 60 cd b9 3b cc e8 e3 44 fd f3 d0 bc 4b 05 93 72 4d d3 19 3c 72 94 c1 09 69 0a 14 11 4d 20 30 22 90 2f 4d 91 1b 27 03 a9 89 3d ac 2e f1 38 91 66 59 46 f7 44 09 b2 14 10 a6 7f 71 d6 b5 3d 69 5e 37 09 77 cf 91 26 07 3b 04 74 13 18 93 a6 f4 0e 53 f8 f9 4b 09 59 66 9e 0a e6 20 10 91 fc e0 b6 54 da dd f1 d4 19 06 63 b7 56 9a 82 77 cd 03 7e 9c 9e eb 3e 5c 19 cf 04 02 f6 ed bb f6 0c bf f7 36 ba 6e 95 1e 5a af 4d 4f 1e a2 8f 12 05 63 09 4a b3 84 dd e5 68 87 99 b2 bb cc db 61 c6 45 ec ba 5f 9a 8c e7 34 73 76 9a 85 4f cd b3 73 8a 34 4d 38 c4 89 41 37 01 fb f6 9d ff de 36 da 19 78 bf 13 3b c7 ee 75 91 68 2a 14 77 57 f7 80 c3 59 43 03 7b bf 4d 9c a6 9b f0 0d fa 94 78 e6 5d f7 d1 47 3e b5 f6 05 a1 45 d5 d4 e8 3b
                                                                                                                                                                                                                      Data Ascii: '<%6\L}E`;DKrM<riM 0"/M'=.8fYFDq=i^7w&;tSKYf TcVw~>\6nZMOcJhaE_4svOs4M8A76x;uh*wWYC{Mx]G>E;
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC142INData Raw: 9a 91 07 a2 c8 20 10 96 a6 b2 2c 53 4e dd 73 4e c7 e3 51 21 4d 2a 35 fa 4c 2f 3c 20 60 22 81 40 9a 51 c1 a5 9d 41 f7 57 20 72 fd d2 6f 87 34 4d cc b8 d9 31 b1 d3 34 3b 3f 44 e7 11 f0 a5 69 87 af 69 66 54 6d 49 b2 0c f2 c0 4e 93 8a 64 a7 49 0d 98 4f e0 f6 1d ff ba c1 b6 3b 8f 65 45 2a 72 dd 32 dc bf bf c3 94 dc 33 d8 ee 1f de eb 5a b7 f1 35 4a f3 6b a6 cc 08 ff 0f 7e 5c 70 68 8b 66 7f b7 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                      Data Ascii: ,SNsNQ!M*5L/< `"@QAW ro4M14;?DiifTmINdIO;eE*r23Z5Jk~\phfIENDB`


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      30192.168.2.449779104.18.161.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:08 UTC452OUTGET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a87_Blog%20detail%20Banner%20Glitch%20Left%20Bottom.webp HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC644INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:08 GMT
                                                                                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                                                                                      Content-Length: 6778
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: q9WmeyNbLppRoP/tZh1JsqIDd0b2FBNwwOZ4ijs/BFdm2BWl1lDtaE2HNscSGeOigk/+LHfOCLGwV2wdS8BxDa7dunLcqwl2bQDU/A6bhkw=
                                                                                                                                                                                                                      x-amz-request-id: 7T7R9D8QPWM8C0B8
                                                                                                                                                                                                                      Last-Modified: Thu, 21 Dec 2023 07:39:51 GMT
                                                                                                                                                                                                                      ETag: "2deea30793899f56a236f1ba505155ab"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=84600, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: .9LTfep43eO88TqIHc3WnYAIb3vaJe3A
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 25289
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1bfaa5c0ca1-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC725INData Raw: 52 49 46 46 72 1a 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 e1 00 00 81 00 00 41 4c 50 48 a1 08 00 00 05 47 a0 20 6d 03 66 f5 2f 79 cf 46 44 84 00 fc 1f de ac ed c9 33 49 da 36 14 6b 11 bf 11 b1 ea 7f 81 73 02 65 ce 11 54 4c 40 fd 21 f2 6f 7f 81 73 02 61 c7 08 32 e6 8d 04 38 3a e8 cf 5f 11 fd 77 28 db 4a dc dc 04 b7 c6 14 b3 08 92 3f 30 ff d7 d9 5c 0f 4d 80 81 3a cb 01 c6 40 3f 1e 3b 1e bd 1b 94 ec 6a 02 dd 45 b4 92 f6 a2 d2 91 3a 6b fd 0a 00 6a 48 44 64 2c f5 c3 77 a2 d0 48 9d a5 72 07 e8 00 d4 80 2c 93 b1 fd f0 11 d0 99 91 3a 2b e5 88 d8 76 47 86 db 46 d6 f6 c3 0f 0e d1 40 af ce 4a 38 c4 10 10 80 88 b9 f0 33 93 06 11 7d 68 d9 40 9d 85 ea e0 43 0c 1e 8d 61 2e 35 67 36 56 0d df f9 18 bc 07 51 27 6b 75 d6 01 43 6c 1b 82 e1 5c eb 91 d9 6a 50 b4
                                                                                                                                                                                                                      Data Ascii: RIFFrWEBPVP8XALPHG mf/yFD3I6kseTL@!osa28:_w(J?0\M:@?;jE:kjHDd,wHr,:+vGF@J83}h@Ca.5g6VQ'kuCl\jP
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 59 c5 99 59 96 10 f6 10 71 88 f2 2d 5a 7d 26 f6 33 b8 1b d8 a9 42 34 5b 26 fa 88 4f 43 88 4b db 06 f9 60 e6 bb 5f ba 51 b0 5d 3b a8 9a 56 c2 de 30 8b 03 88 88 59 fb 54 a3 d1 91 a4 f7 05 0c 8c d1 2a 5a 51 67 60 8a ac b1 13 c3 8f d2 73 98 11 0f 72 db e9 42 b7 77 70 06 60 9a 10 e9 04 c0 75 62 2d 0d 00 8f 1e 87 ba 5a 15 bf 98 e4 ca f9 68 85 9b 39 a0 73 7d 71 30 2c a6 26 5d 94 c4 58 26 f1 d1 46 89 0f 33 8c 15 b5 46 c3 b2 4a 55 b9 d8 77 83 2f 88 6e 9c b5 12 33 11 38 f0 6a b7 4c c5 b2 1d e1 db 06 30 bc fd 34 b8 81 bd 1e fc 17 2e 6d bf 95 49 09 27 6a 13 51 11 ff 52 a6 16 f4 8a ac 1c dc 81 a2 3e c6 80 6e 3e 82 5f 68 74 a5 89 39 d7 c2 7c 0b 74 3e 78 3f 7c d8 c9 30 97 92 85 e0 63 10 47 bb 94 5c e5 6d 9b 04 33 d0 cc b7 a1 98 5c de 6a 2d 96 87 8c 6e 8c 52 7b 98 30 d7
                                                                                                                                                                                                                      Data Ascii: YYq-Z}&3B4[&OCK`_Q];V0YT*ZQg`srBwp`ub-Zh9s}q0,&]X&F3FJUw/n38jL04.mI'jQR>n>_ht9|t>x?|0cG\m3\j-nR{0
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: fc d6 a8 75 5d 7c 4a 8f d7 e8 c7 cd f5 58 3b f1 5b 6a 87 f8 ee 44 ad a7 72 9c af 9a 79 dd 6e 31 6d 29 22 40 13 6a b9 69 d4 f3 ac 85 56 05 7c dc f7 5d 45 73 3a 88 4b 91 b5 c8 c2 33 9c 8f 5b 0c 68 9c 3a 82 8c b1 9d 4b b2 2e ce fb 18 50 a1 84 fa cf 11 b4 f0 32 12 7d 1f 7b 10 d1 2e 09 33 ad 8b 93 82 f6 0c a4 26 ed 56 b9 40 cb e2 5a d1 81 b2 8a 22 0a 22 52 e6 63 dd cc 00 4c 2c b5 fe 4f 32 cb e2 54 c3 60 eb 8e 12 59 7a 37 30 c8 87 0a ac 5d 98 6d 64 fe bf b6 19 00 56 50 38 20 aa 11 00 00 d0 47 00 9d 01 2a e2 00 82 00 3e 6d 34 96 47 24 23 22 21 29 18 09 50 80 0d 89 64 08 72 b1 99 16 41 bd 7c f9 fd cf f7 3e 5e 8e 94 c8 cf 78 31 b6 ed 27 3c 3f e1 bd 4d f9 80 7e b4 f9 d2 fa 90 fe c1 fe e7 d4 3f f2 ff eb df b5 5e f3 be 83 7f ae 7f 80 fc 49 f9 00 fe 7f fd 97 d6 bb fe
                                                                                                                                                                                                                      Data Ascii: u]|JX;[jDryn1m)"@jiV|]Es:K3[h:K.P2}{.3&V@Z""RcL,O2T`Yz70]mdVP8 G*>m4G$#"!)PdrA|>^x1'<?M~?^I
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 3c e3 28 c8 28 8f 62 9c 5a 96 d2 63 53 ec ca 8a 92 82 d7 5c ee 87 da a4 01 e9 f0 85 50 43 bd f1 f7 3c 7a 5b b6 66 be d1 1a 6a 17 32 fe 41 79 da bc 3f 8b 67 c5 fa b9 f1 e9 f0 ea 68 fb 64 0a 31 55 40 e4 a8 12 c3 d7 e0 c3 9a b7 4f e0 81 c4 f0 77 a3 22 55 04 a4 73 a6 fb f2 06 2b 28 a9 57 0f 2e 36 73 27 d9 09 b8 37 27 6b 69 ed 0a a4 d0 c9 2d 4e f7 65 9d 3b 2d 5d 1b 48 36 b3 e8 bd 65 e1 a2 23 95 fc 77 f9 09 be 0d ab 79 bb e5 3b e2 ec 93 61 60 10 a9 e6 1d 39 89 76 d4 02 a5 35 91 3d 5b 90 26 c5 b9 43 a4 5c 9a c8 4d 68 ef a8 49 a5 39 36 8b 8e 0d fd bb e2 db f8 5a 94 00 cc 21 4d 9b 2c 05 5d 1c d8 ce 2a 2f 97 e0 90 2b 0b c3 14 fc 47 ed 1e b6 57 d5 e4 7b 2a 60 1d 4e 9c b5 99 14 81 50 86 6b d6 b6 36 07 d3 3a ed ff 3b e7 3a 9d be 43 3e fc be 7a 56 1a 6e 02 70 9e f8 cf
                                                                                                                                                                                                                      Data Ascii: <((bZcS\PC<z[fj2Ay?ghd1U@Ow"Us+(W.6s'7'ki-Ne;-]H6e#wy;a`9v5=[&C\MhI96Z!M,]*/+GW{*`NPk6:;:C>zVnp
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 3e 07 e1 8a 03 97 7e 0f f3 8f aa 3c 82 a6 18 c6 80 ce b8 dc 23 8b 54 2c 49 22 d8 e2 48 f2 39 0d d6 ba b2 d4 5d 75 1f 3b 10 50 e5 f4 74 c7 30 8b 89 17 77 01 5c 10 77 db f7 2f 50 47 ad 9b de 31 e0 4d a4 e6 3a e4 03 0e 0e 0f 83 7e 52 bf 51 8b 4c 9c 41 4b 57 9c b0 0e 7f 1e 17 12 e2 73 2e 6d 52 4d 98 87 34 a4 9c ef 62 c9 09 d4 71 5f 86 93 4c ca 50 13 71 39 8b 36 66 df 70 4e d2 c2 c4 a8 c0 be 57 bd 12 6f f9 9b e6 dc c7 24 6a 08 57 2d 3f 63 95 3b 9c e0 2e 26 dd 91 c0 18 ff 42 f7 a9 c2 5a bd d1 40 06 c3 10 7f c8 64 16 98 e0 35 9b 4b b2 5b ff 37 2e 3b 0a cc d0 ef dc 01 c0 f7 ee ef 7c 99 12 60 45 94 01 09 98 c0 03 5e f0 1f 8e c4 0b 0a 22 97 7c 2a d2 67 43 04 41 f4 67 ee cd 20 04 14 cb a7 54 30 1d 9b 3f 30 f5 42 c8 a5 4a 57 8e 07 0d bf a8 0d 99 0a 3e 99 f0 ab 4d 6d
                                                                                                                                                                                                                      Data Ascii: >~<#T,I"H9]u;Pt0w\w/PG1M:~RQLAKWs.mRM4bq_LPq96fpNWo$jW-?c;.&BZ@d5K[7.;|`E^"|*gCAg T0?0BJW>Mm
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC577INData Raw: 5a 0e 71 bf f6 9f d5 ce 49 ce a8 3c 5b 9c 3b 05 d1 d6 8f 0f d5 ec 5d 7f 10 99 50 13 bb b1 61 74 95 19 6f 8f c1 ac 07 37 08 b7 c6 03 a3 fa 61 f2 2f db e2 ca a4 d1 30 cb 00 79 91 22 d5 7f 6f 6b 1d d3 c3 6c dd 6e b6 ad 1a 09 76 98 90 dd b8 47 d6 31 13 c7 6b 16 25 ae 8d 55 c6 6e 69 68 7f a1 07 0b 60 03 af 61 53 6e 6a 09 e7 5b 0f 38 f5 2d 8d e7 04 db cc af cd 3d d7 6a c3 e0 3d 28 2f 55 fd 51 f2 be 5f ae 52 42 aa 04 12 0a 32 66 be 20 8a 1e 07 6a a5 90 4c 83 72 be 07 1f 13 64 75 41 76 6f 27 80 e0 f6 57 66 5e 9c 12 13 e7 b0 43 cc a1 f6 c4 ba 3b 93 d1 7f 42 dd d0 0f 4b 85 d3 cc 76 35 9e ab d9 d1 3a 5c 72 c3 ba 59 2d 76 06 a7 54 5c 66 bb 74 1c 8c c4 09 f5 cc b9 34 ff 09 8f fc 2d 77 b2 95 25 0a e0 98 32 cf 45 bb 46 86 9c a6 c9 cf 24 48 fa bc 76 90 0a ff 0d be 46 60
                                                                                                                                                                                                                      Data Ascii: ZqI<[;]Pato7a/0y"oklnvG1k%Unih`aSnj[8-=j=(/UQ_RB2f jLrduAvo'Wf^C;BKv5:\rY-vT\ft4-w%2EF$HvF`


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      31192.168.2.449777104.18.160.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:08 UTC700OUTGET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296961_visuelt-bold-webfont.woff2 HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/css/huntress-new.5d94925d4.min.css
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC810INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:08 GMT
                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                      Content-Length: 21280
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: AkNMvYb6urBD93TWvWhVDOmV5TVHst7DB4vtjtQ98thiMW3WMLtNwdkO2e2PA8E97Nv2xdQxor8=
                                                                                                                                                                                                                      x-amz-request-id: 7CMDBYEQEJ7WKP2T
                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                      Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
                                                                                                                                                                                                                      Last-Modified: Wed, 13 Dec 2023 16:34:20 GMT
                                                                                                                                                                                                                      ETag: "4be3159e8cb3fb66b8e847dd0bedb2ed"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=31536000, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: 6cft5KdwVHtlIu77Lo8AxPLF1V_1aCGv
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 2130922
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1bfad9a0f55-EWR
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC559INData Raw: 77 4f 46 32 00 01 00 00 00 00 53 20 00 12 00 00 00 00 e1 74 00 00 52 b8 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 44 1b f9 3e 1c 82 76 06 60 00 83 5a 08 3a 09 84 65 11 08 0a 82 9d 04 81 fd 13 0b 83 52 00 01 36 02 24 03 87 20 04 20 05 88 66 07 85 49 0c 82 1f 1b 6f ce 37 14 76 bb 90 82 db 06 10 b0 e1 d9 1b 9f 33 d8 36 e9 dd ad 2a eb 81 8a 8a 45 07 72 d8 38 00 22 ac 2d d1 ff ff 7f 46 72 32 86 0c 3b cc a5 66 fd 9d cb ce 20 f4 84 51 a7 71 76 d7 18 73 9d 70 b8 50 89 11 33 9d 32 f6 1a 9e b7 43 16 ce 8b e9 71 58 6d d3 cc 0d ab 79 f0 31 e8 77 61 46 23 47 8f 89 4c 62 88 a9 21 0b 92 0c 35 3c 1b 3f 66 7d 93 5a e4 81 1b dd 0f 5b b8 1e bb 45 62 a7 9a 5f f1 57 e8 e2 a5 f0 44 1d 93 31 15 4c 32 bc c1 f7 3c a4 12 fe ef d0
                                                                                                                                                                                                                      Data Ascii: wOF2S tR?FFTMD>v`Z:eR6$ fIo7v36*Er8"-Fr2;f QqvspP32CqXmy1waF#GLb!5<?f}Z[Eb_WD1L2<
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: ff b8 7a 64 c8 05 68 81 48 4b f8 33 fd 7d b6 eb 5b 96 3f d6 e4 d5 e5 55 46 b1 d4 25 43 55 52 3f a9 9d a4 7e f2 86 47 c9 10 8e 70 3c 8e 57 09 25 1c e1 08 25 43 86 c7 11 4a 28 a9 bc e1 24 55 88 e7 6d 6a 7f 93 b5 1d 20 6d 62 49 06 a0 95 69 8f fb e6 ba 7e e6 fd a7 a3 2a 4d 95 a2 3f 2a 81 0e 73 96 23 39 0e 68 a4 64 53 02 fa 22 0a 92 d5 ee fa 5a 27 5c 82 38 fa 38 2d 67 7b cf 22 b1 ed 50 09 b0 c0 f3 0a 5a e4 12 4c 84 07 9f 43 a7 fd 27 50 48 23 24 11 05 08 83 8d 03 ce bb f6 a6 97 7e ba 6b bb eb bb eb ba 9c 8e 71 90 fe ab bf df 2f 22 56 48 6e 53 f0 3e 4c f4 16 b5 ec 62 c3 d2 84 69 3f e0 a3 0e 93 d9 34 12 fc ef d7 fa b4 7d e7 2e d1 d9 d9 90 db 16 1d e0 16 2e e8 58 58 60 61 66 de 9b 4d d7 ed 33 10 a0 97 de 65 d5 7f c2 13 5e 1c fa 0b 00 c2 44 47 46 31 08 43 0a d5 17
                                                                                                                                                                                                                      Data Ascii: zdhHK3}[?UF%CUR?~Gp<W%%CJ($Umj mbIi~*M?*s#9hdS"Z'\88-g{"PZLC'PH#$~kq/"VHnS>Lbi?4}..XX`afM3e^DGF1C
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 32 9b a4 45 98 44 ba 40 94 57 4e 51 43 ec 7e 71 3f 4e 82 66 dc d2 fe b7 e7 06 20 24 54 30 b2 65 aa 98 2e 9c 35 92 9b 62 c3 02 45 fc dc 44 43 c9 12 00 53 56 ab 7e 93 cc b0 0f 97 79 c1 47 7e 20 99 3c 0c 9b 55 f1 2e c4 63 8d c0 cd e2 f1 96 c3 71 99 7d be 94 eb 65 1e d4 db c1 57 25 99 7d 67 35 0d 2b 0c 15 65 51 8d 0d 10 2a c2 ec c0 62 91 ee 01 12 51 5a d2 12 e7 22 83 c2 e3 53 95 00 f5 4b 4d 16 3c bb 02 4d 3a 26 60 91 16 37 5f 5f f5 b2 0b 89 84 6b 20 2c e3 e8 db 31 48 2c 52 8d 5b 2f 49 51 0c 08 91 d6 05 01 72 4d 90 a5 26 42 e4 70 52 cc ef cf 2a 5c ae 42 3d 8d 54 6d b6 0b ba b0 9b 62 37 46 84 d3 17 4c 78 4d 07 4d fa b6 06 40 48 f6 b2 02 01 2b 2d 25 21 11 45 cb ec b2 0d c2 c9 3c 5a c8 85 a5 2c 95 62 dd e1 45 cd 3a ba 75 2d 08 08 ac 1d 07 78 7d 55 0c 1b b5 e2 24
                                                                                                                                                                                                                      Data Ascii: 2ED@WNQC~q?Nf $T0e.5bEDCSV~yG~ <U.cq}eW%}g5+eQ*bQZ"SKM<M:&`7__k ,1H,R[/IQrM&BpR*\B=Tmb7FLxMM@H+-%!E<Z,bE:u-x}U$
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: af c3 e5 08 b6 81 e8 13 a9 8b 73 c1 bf a2 84 d3 df d2 7a 60 97 28 86 4a 3d af 27 28 07 50 ad f8 be c2 43 4d 1e 36 b8 26 ff 5b c0 07 21 f6 48 34 07 6e a0 73 a3 10 cb ee 8f 24 0c aa 06 a8 d1 6c af e7 c5 36 91 36 0a cd 82 b7 62 05 ec 0e c9 ba 43 e9 51 0d 3e 76 95 29 47 f2 76 7b ec 1e 45 12 f2 56 03 fb fe 31 97 47 bb eb eb aa 55 88 93 bb 54 6f 61 d0 40 b9 1e 8a e7 13 92 84 16 ca e9 a7 5c 0a 86 54 75 f2 d3 53 8c 8d 7c ef ae 15 12 6b c6 ef 46 f0 30 0a 3e 77 07 0d 7b 81 e0 9b 70 16 42 07 41 c6 7d 58 fd 27 d7 f2 e8 2e 15 24 30 6f b3 cc 7a 76 57 56 dc 7b 6f 09 f3 78 61 51 0a d0 d9 c1 af 20 c9 fa f8 dc 5d 56 e7 64 76 2a 1f 12 a6 49 73 7d c9 30 c3 df f1 12 e6 b2 d5 bf ca 65 c5 cb 65 84 86 ca 42 07 dc 0d 9f 86 87 44 50 3d ea 5d cb c6 70 9b 85 50 92 93 3c f8 1e 5c 10
                                                                                                                                                                                                                      Data Ascii: sz`(J='(PCM6&[!H4ns$l66bCQ>v)Gv{EV1GUToa@\TuS|kF0>w{pBA}X'.$0ozvWV{oxaQ ]Vdv*Is}0eeBDP=]pP<\
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: c0 0a d6 c0 84 00 85 43 ef ce b3 65 74 7e c8 0c 86 87 44 7a f3 12 16 a0 aa df 57 dc f2 34 c3 7b c5 58 2c ba a0 e0 1f aa 63 d5 60 89 65 04 c5 61 48 42 e1 22 20 05 ce 6b 9a ad d0 2f 73 d7 f8 4d 49 6e 0d 89 f5 8b cb 8b c8 8b 41 04 de 20 af 78 9b 4c 85 fd e1 e5 09 3e 22 2a bd 2d a7 aa 9c 44 8f 8c cc b6 fc f4 f2 ad cf 70 9f ce d1 d1 99 65 f1 76 ec 31 8b f5 6f 18 74 86 f9 fa 0e fa 7d fe 4a 92 13 dd 6f 71 ee 9c a8 04 9c eb db 7f 0b 01 f7 de ae 8a 1e f0 1f fc 6f 9b 36 6d 44 15 e6 91 55 b9 d5 7f b5 62 21 db 6d 89 0e f3 ff 26 6c 24 36 f9 55 5d d4 58 61 f0 ac f7 0e 3c 3b 55 56 2f ec ac 18 2a c8 92 83 ee b9 f3 25 ea aa 1d 3f 5c 07 c6 c4 ed cd 2e ec 0a e1 1c 51 31 a2 d7 d6 49 12 31 f5 f4 25 c0 59 fa a2 60 5f ed 6d e6 ef bf 52 e5 32 63 82 c4 01 70 fd 89 f8 67 01 00 00
                                                                                                                                                                                                                      Data Ascii: Cet~DzW4{X,c`eaHB" k/sMInA xL>"*-Dpev1ot}Joqo6mDUb!m&l$6U]Xa<;UV/*%?\.Q1I1%Y`_mR2cpg
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 6c 0d 5a 56 c6 9a d8 8f 92 95 99 e5 b1 11 eb 6b db 6d c3 34 55 de 1e 59 46 46 13 43 10 14 ef b5 21 3b 85 a6 de fa 12 18 c9 60 de c5 23 fd 64 25 9a 4c 52 9e 69 37 9a 04 d3 85 2e d6 65 91 53 83 e1 80 57 d3 b5 de 65 a7 24 52 a3 a6 0e f6 3b 4c 46 3e da b2 1e b5 11 f3 11 ae 13 dd 2d c2 d8 b4 26 b3 20 56 e1 9a 3f 3d a5 47 f3 57 82 6b 17 46 25 53 88 67 4a 66 f3 23 2c ce 33 d7 26 9d d1 6b a6 d2 f9 15 8d d2 78 0f 1b 3a bf b1 09 88 f0 90 0a e0 94 79 f5 c9 c4 a4 76 57 87 a0 f3 74 32 20 15 c0 2a 83 e1 67 0f 46 8b bf 71 fd cf 19 c4 d3 3f d8 f8 af 79 08 37 ef 48 b9 86 11 11 2f bd 13 5c 93 61 6f dc a8 d0 4d c8 ce 93 56 9b c8 f3 ed 9e 26 75 7a 99 8c 98 32 a9 c2 06 04 7e 36 cf 89 3c 52 06 9c b4 84 67 0f 0c d3 08 cf ff 34 1d 54 a1 5c 43 8c 00 1a 4b d5 56 d2 7b d3 cf 95 53
                                                                                                                                                                                                                      Data Ascii: lZVkm4UYFFC!;`#d%LRi7.eSWe$R;LF>-& V?=GWkF%SgJf#,3&kx:yvWt2 *gFq?y7H/\aoMV&uz2~6<Rg4T\CKV{S
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 75 84 ba f4 81 8d 48 11 d4 a3 5e 0a fb b8 4b bc a2 dd fb 02 82 be 4f b5 8c fb cd 07 90 fe 3a e0 46 90 e7 0d c1 1e e8 e7 86 aa dc aa be 15 35 23 e8 52 63 e5 1e c2 54 84 b7 ba d5 c5 ea e4 06 51 10 ad ac a2 81 09 cf 56 d9 3c 8c 55 ff b3 23 6e a5 ee a7 75 fa 6a 88 05 ac b0 3f 0c dd b7 2f b0 cb b6 a5 10 b6 1c 38 33 dc 48 1a 04 01 3b 17 80 57 e2 0c da d0 50 25 f1 c4 3b 6d ef ce 3f 7a 8a e3 26 ae 1c ee 06 ce fd 1e 16 3c 26 8a bc 00 e3 70 7c d7 40 39 87 c1 1f e0 ef 48 5b aa b8 3b 5b 06 73 d2 e2 34 2a 6e a4 d5 5c cd ed 77 96 09 fc c6 6d cc 92 1d a2 be b3 bd 59 e6 08 76 fa 8d 20 c5 5b 96 de 1a 97 fb b7 62 e0 39 70 a2 c3 fc e6 5e 33 1d ee 47 77 45 64 c0 9a d9 9e b5 3d 87 0e 64 23 35 71 5c 31 56 cf f5 ec 1b c3 91 92 28 22 71 05 6c 73 45 bd 5d 35 5c 60 d9 98 be 4f ef
                                                                                                                                                                                                                      Data Ascii: uH^KO:F5#RcTQV<U#nuj?/83H;WP%;m?z&<&p|@9H[;[s4*n\wmYv [b9p^3GwEd=d#5q\1V("qlsE]5\`O
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: b8 8a 25 95 b1 62 ce f9 86 7b 05 e5 2b 9b 9a 33 44 84 fd 80 bb 32 72 85 6d 7c 7e 63 57 41 ff 7a fd de 3d a0 37 05 d8 5b ae d1 09 53 21 33 43 8f bd d9 70 66 66 74 67 db cb 5e b6 f2 e7 71 34 9b 81 20 09 fd e1 b0 d0 28 26 db b7 e8 c7 9b db aa a6 41 af 35 5f 6b 80 00 b3 f8 d5 dc 55 9f 0f 9d 69 08 d4 01 ab 6a 1a 29 03 6a 7e 65 6f 03 24 48 b0 4e 7a e5 c8 32 a5 ec fe ab f9 dd d9 cc 3d 2c 34 02 1a 96 ac 1a b6 e9 31 50 85 e6 5e 8d 8b 42 78 85 42 3d 70 be fe b4 e8 d8 e4 a2 3c b5 b8 17 f6 86 9f b8 68 06 0b fd eb bb 03 c9 64 a1 90 2c d6 2e ca 86 53 32 9a 76 ef fa d9 4d d5 cd 1f fa 65 af 98 4c 79 18 a3 e1 de ae ca 0f 23 23 c2 77 8f 4a ea 52 e4 7e d0 58 62 e3 01 7c 69 dd 37 a9 02 a5 fa b3 1f f3 fb b4 f6 8c 0e 9f a0 d0 65 5f ef b8 ea 1f c5 e7 ce 33 4e bc da 47 c5 ec 1d
                                                                                                                                                                                                                      Data Ascii: %b{+3D2rm|~cWAz=7[S!3Cpfftg^q4 (&A5_kUij)j~eo$HNz2=,41P^BxB=p<hd,.S2vMeLy##wJR~Xb|i7e_3NG
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 54 5e bb 66 d0 d7 d9 21 2d c8 ad ad ce cc ca 6e ac 4e 2f 6c 97 16 b0 e5 eb 23 3e 28 f4 64 34 7b ef f2 ec f0 04 98 9d 48 4f 8a 8e 10 60 dd 11 12 84 da aa 19 3c 35 05 86 a4 d2 60 70 2a 0d 09 4b a5 29 71 ae 01 ea 31 8d db 93 6e e0 94 cc 86 83 73 07 fe d9 dd 9c 84 07 ea 30 27 2b ce 87 d3 0e a7 d1 e0 8c 88 f8 ad 6d d6 85 e0 08 c2 85 be 20 82 df 3f ba 07 a0 87 e0 d7 37 58 05 00 bc 67 91 78 7a 1a 23 15 4a 4f ef 1e 3b d8 f3 2f 58 d4 56 0d b0 d1 95 bb c1 0d 9d 15 81 4c dc fd 36 76 05 00 7c 68 53 f7 bc 92 f2 de 13 b3 dd 27 c1 ec c4 98 24 02 ba 8a e8 18 5a 87 c2 6c 74 7b ff a7 71 60 e8 4f a3 f4 7d f7 c7 05 43 03 33 5a 77 d5 74 f5 f0 f9 dd 3d 35 35 dd ac 80 05 2f ef 51 c5 cf 40 6e 79 f5 12 ff 1e 5f f4 6e 7c bc e5 dd 6b 7e 5d 7c 8f 5f ce 7a 7a 6e b3 20 9b d3 d6 2b 12
                                                                                                                                                                                                                      Data Ascii: T^f!-nN/l#>(d4{HO`<5`p*K)q1ns0'+m ?7Xgxz#JO;/XVL6v|hS'$Zlt{q`O}C3Zwt=55/Q@ny_n|k~]|_zzn +
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1369INData Raw: 45 11 d5 a7 49 ab be a5 60 c6 eb 64 c9 50 4f 59 cd 9e 26 8e ca 4a 99 dc d9 fb ad 33 d8 0c da 69 8e 77 cb a3 bf 13 ad f6 f4 ef e2 9f 5b d7 9b 01 71 2f 0d 80 1c 59 40 15 d5 bf c0 eb b5 4e 61 94 65 0f ff 4b bd 25 c8 aa b2 d5 e0 7f a8 c5 3d 8b 6d 01 5b 1f 94 1b 11 58 cf c6 e9 b2 26 a7 08 32 1e 1d cf a3 a6 90 33 b1 68 d5 cd 7b 27 0c ab f4 68 8b 5f 17 0d 46 c2 8d 22 55 87 b5 f9 b9 73 17 32 2b ca 50 61 8d 2f ef 9f bd 90 55 56 81 0a c6 3f e2 31 8b 8a 93 93 79 c5 4c 26 af 84 15 77 60 34 25 6b e1 ca c2 d5 9f 77 ae de b9 22 b9 7f 79 bf 6f 5d bd 75 c5 44 15 52 8f 70 99 f2 11 dd e9 f8 6f 40 71 ce 30 eb de c4 fd c4 e1 44 ee 34 77 54 b1 ff e9 b9 aa d3 fb ac cf d6 5b 79 40 d5 a1 6b c0 e2 9f 3a 3d 9b 9a 5f ff 13 16 97 cd d8 c3 0e 52 4e 56 09 f3 7e 28 c3 e7 41 ab ea 71 2f
                                                                                                                                                                                                                      Data Ascii: EI`dPOY&J3iw[q/Y@NaeK%=m[X&23h{'h_F"Us2+Pa/UV?1yL&w`4%kw"yo]uDRpo@q0D4wT[y@k:=_RNV~(Aq/


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      32192.168.2.449769140.82.121.34432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC557OUTGET /gleeda/7d3165787015692aec4d2aad740ab8fe.js HTTP/1.1
                                                                                                                                                                                                                      Host: gist.github.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC543INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: GitHub.com
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:09 GMT
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                                                                                      ETag: W/"4c00829bcd392faf52545ec1f9afd960"
                                                                                                                                                                                                                      Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                      X-Frame-Options: deny
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC3377INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 77 65 62 70 61 63 6b 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f
                                                                                                                                                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.co
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC800INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 67 68 5f 73 65 73 73 3d 62 33 67 4c 51 6e 64 44 47 41 79 67 78 76 4d 43 45 46 68 70 4b 4c 46 63 50 66 76 50 69 66 54 25 32 42 73 63 77 6c 53 58 57 33 4e 47 36 6b 4d 5a 46 57 37 45 6b 64 6b 48 54 44 4b 65 69 4f 41 79 6f 65 49 35 25 32 46 43 72 25 32 46 57 71 43 6b 7a 54 42 46 44 50 63 4f 54 70 50 31 34 6e 4c 34 48 55 32 65 33 43 74 5a 35 68 46 71 48 79 38 32 52 64 70 38 54 25 32 42 57 77 5a 25 32 46 6d 6d 74 53 4d 53 61 63 39 61 30 64 35 4e 49 4d 64 5a 36 76 4d 68 56 34 6f 4f 58 36 77 4a 36 64 50 6d 6f 49 77 30 69 34 5a 67 4e 52 38 6b 36 50 59 74 67 35 47 4b 58 74 59 4d 64 42 59 64 39 66 71 39 25 32 46 66 47 75 54 7a 68 4d 41 7a 30 37 45 30 46 42 25 32 46 69 4d 4c 77 6d 6b 25 32 42 51 76 53 54 44 47 42 6a 4a 39 78 61
                                                                                                                                                                                                                      Data Ascii: Set-Cookie: _gh_sess=b3gLQndDGAygxvMCEFhpKLFcPfvPifT%2BscwlSXW3NG6kMZFW7EkdkHTDKeiOAyoeI5%2FCr%2FWqCkzTBFDPcOTpP14nL4HU2e3CtZ5hFqHy82Rdp8T%2BWwZ%2FmmtSMSac9a0d5NIMdZ6vMhV4oOX6wJ6dPmoIw0i4ZgNR8k6PYtg5GKXtYMdBYd9fq9%2FfGuTzhMAz07E0FB%2FiMLwmk%2BQvSTDGBjJ9xa
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC2130INData Raw: 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 27 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 67 69 73 74 2d 65 6d 62 65 64 2d 33 38 61 65 64 64 66 38 64 31 35 61 2e 63 73 73 22 3e 27 29 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 27 3c 64 69 76 20 69 64 3d 5c 22 67 69 73 74 31 33 32 37 32 36 34 31 38 5c 22 20 63 6c 61 73 73 3d 5c 22 67 69 73 74 5c 22 3e 5c 6e 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 67 69 73 74 2d 66 69 6c 65 5c 22 20 74 72 61 6e 73 6c 61 74 65 3d 5c 22 6e 6f 5c 22 20 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 5c 22 6c 69 67 68 74 5c 22 20 64 61 74 61 2d 6c 69 67
                                                                                                                                                                                                                      Data Ascii: document.write('<link rel="stylesheet" href="https://github.githubassets.com/assets/gist-embed-38aeddf8d15a.css">')document.write('<div id=\"gist132726418\" class=\"gist\">\n <div class=\"gist-file\" translate=\"no\" data-color-mode=\"light\" data-lig
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1370INData Raw: 5c 22 20 76 65 72 73 69 6f 6e 3d 5c 22 31 2e 31 5c 22 20 77 69 64 74 68 3d 5c 22 31 36 5c 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 5c 22 74 72 75 65 5c 22 20 63 6c 61 73 73 3d 5c 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 61 6c 65 72 74 5c 22 3e 5c 6e 20 20 20 20 3c 70 61 74 68 20 64 3d 5c 22 4d 36 2e 34 35 37 20 31 2e 30 34 37 63 2e 36 35 39 2d 31 2e 32 33 34 20 32 2e 34 32 37 2d 31 2e 32 33 34 20 33 2e 30 38 36 20 30 6c 36 2e 30 38 32 20 31 31 2e 33 37 38 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 20 31 20 31 34 2e 30 38 32 20 31 35 48 31 2e 39 31 38 61 31 2e 37 35 20 31 2e 37 35 20 30 20 30 20 31 2d 31 2e 35 34 33 2d 32 2e 35 37 35 5a 6d 31 2e 37 36 33 2e 37 30 37 61 2e 32 35 2e 32 35 20 30 20 30 20 30 2d 2e 34 34 20 30
                                                                                                                                                                                                                      Data Ascii: \" version=\"1.1\" width=\"16\" data-view-component=\"true\" class=\"octicon octicon-alert\">\n <path d=\"M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25 0 0 0-.44 0
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1370INData Raw: 63 6b 65 72 2d 63 6f 6d 6d 61 6e 64 73 2d 4c 43 32 5c 22 20 63 6c 61 73 73 3d 5c 22 62 6c 6f 62 2d 63 6f 64 65 20 62 6c 6f 62 2d 63 6f 64 65 2d 69 6e 6e 65 72 20 6a 73 2d 66 69 6c 65 2d 6c 69 6e 65 5c 22 3e 26 71 75 6f 74 3b 43 3a 5c 5c 57 69 6e 64 6f 77 73 5c 5c 73 79 73 74 65 6d 33 32 5c 5c 63 6d 64 2e 65 78 65 26 71 75 6f 74 3b 20 2f 63 20 77 6d 69 63 20 75 73 65 72 61 63 63 6f 75 6e 74 20 77 68 65 72 65 20 28 64 6f 6d 61 69 6e 3d 26 71 75 6f 74 3b 25 43 4f 4d 50 55 54 45 52 4e 41 4d 45 25 26 71 75 6f 74 3b 29 20 67 65 74 20 6e 61 6d 65 3c 5c 2f 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 3c 5c 2f 74 72 3e 5c 6e 20 20 20 20 20 20 20 20 3c 74 72 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 69 64 3d 5c 22 66 69 6c 65 2d 66 6f 75 6e 64 61 74 69 6f 6e 2d
                                                                                                                                                                                                                      Data Ascii: cker-commands-LC2\" class=\"blob-code blob-code-inner js-file-line\">&quot;C:\\Windows\\system32\\cmd.exe&quot; /c wmic useraccount where (domain=&quot;%COMPUTERNAME%&quot;) get name<\/td>\n <\/tr>\n <tr>\n <td id=\"file-foundation-
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC1370INData Raw: 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 3c 5c 2f 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 3c 5c 2f 74 72 3e 5c 6e 20 20 20 20 20 20 20 20 3c 74 72 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 69 64 3d 5c 22 66 69 6c 65 2d 66 6f 75 6e 64 61 74 69 6f 6e 2d 73 6f 66 74 77 61 72 65 2d 61 74 74 61 63 6b 65 72 2d 63 6f 6d 6d 61 6e 64 73 2d 4c 36 5c 22 20 63 6c 61 73 73 3d 5c 22 62 6c 6f 62 2d 6e 75 6d 20 6a 73 2d 6c 69 6e 65 2d 6e 75 6d 62 65 72 20 6a 73 2d 63 6f 64 65 2d 6e 61 76 2d 6c 69 6e 65 2d 6e 75 6d 62 65 72 20 6a 73 2d 62 6c 6f 62 2d 72 6e 75 6d 5c 22 20 64 61 74 61 2d 6c 69 6e 65 2d 6e 75 6d 62 65 72 3d 5c 22 36 5c 22 3e 3c 5c 2f 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 69 64 3d 5c 22 66 69 6c 65 2d 66 6f 75 6e 64 61 74 69 6f 6e 2d
                                                                                                                                                                                                                      Data Ascii: hysicalMemory<\/td>\n <\/tr>\n <tr>\n <td id=\"file-foundation-software-attacker-commands-L6\" class=\"blob-num js-line-number js-code-nav-line-number js-blob-rnum\" data-line-number=\"6\"><\/td>\n <td id=\"file-foundation-
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC576INData Raw: 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 67 6c 65 65 64 61 2f 37 64 33 31 36 35 37 38 37 30 31 35 36 39 32 61 65 63 34 64 32 61 61 64 37 34 30 61 62 38 66 65 2f 72 61 77 2f 65 65 32 31 35 35 64 39 37 63 32 65 33 38 61 30 30 61 66 32 35 65 65 39 61 31 36 63 66 33 34 66 64 36 63 65 35 65 65 38 2f 46 6f 75 6e 64 61 74 69 6f 6e 25 32 30 53 6f 66 74 77 61 72 65 25 32 30 41 74 74 61 63 6b 65 72 25 32 30 43 6f 6d 6d 61 6e 64 73 5c 22 20 73 74 79 6c 65 3d 5c 22 66 6c 6f 61 74 3a 72 69 67 68 74 5c 22 20 63 6c 61 73 73 3d 5c 22 4c 69 6e 6b 2d 2d 69 6e 54 65 78 74 42 6c 6f 63 6b 5c 22 3e 76 69 65 77 20 72 61 77 3c 5c 2f 61 3e 5c 6e 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 67 6c
                                                                                                                                                                                                                      Data Ascii: ist.github.com/gleeda/7d3165787015692aec4d2aad740ab8fe/raw/ee2155d97c2e38a00af25ee9a16cf34fd6ce5ee8/Foundation%20Software%20Attacker%20Commands\" style=\"float:right\" class=\"Link--inTextBlock\">view raw<\/a>\n <a href=\"https://gist.github.com/gl


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      33192.168.2.44977052.222.232.474432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC623OUTGET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=6579dd0b5f9a54376d296915 HTTP/1.1
                                                                                                                                                                                                                      Host: d3e54v103j8qbb.cloudfront.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC574INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 89476
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Mon, 20 Jul 2020 17:53:02 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Thu, 19 Sep 2024 22:17:50 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=84600, must-revalidate
                                                                                                                                                                                                                      Etag: "dc5e7f18c8d36ac1d3d4753a87c98d0a"
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Via: 1.1 2ba7b49ec4c4de4e67297e603c89a5e4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      Age: 51082
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                      X-Amz-Cf-Id: 64t7jcE98SeKlHq5UJBfwEo1jHKitwr-3pqEkseh9MR3wv2D-w6yqA==
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC15810INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                                                                                                                                                                                      Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC16384INData Raw: 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 79 21 3d 3d 6d 3f 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e
                                                                                                                                                                                                                      Data Ascii: ction(e){return!!e.parentNode}:function(e,t,n){var r,i,o,a,s,u,l=y!==m?"nextSibling":"previousSibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC16384INData Raw: 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 6f 53 63 72 6f 6c 6c 3f 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 53 2e 72 65 61 64 79 29 3a 28 45 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 42 29 2c 43 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 29 3b 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 77 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 24 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28
                                                                                                                                                                                                                      Data Ascii: documentElement.doScroll?C.setTimeout(S.ready):(E.addEventListener("DOMContentLoaded",B),C.addEventListener("load",B));var $=function(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("object"===w(n))for(s in i=!0,n)$(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC16384INData Raw: 6f 6e 63 65 3a 75 2e 6e 6f 6e 63 65 7c 7c 75 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7d 2c 6c 29 3a 62 28 75 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 72 65 70 6c 61 63 65 28 6a 65 2c 22 22 29 2c 75 2c 6c 29 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 69 3d 74 3f 53 2e 66 69 6c 74 65 72 28 74 2c 65 29 3a 65 2c 6f 3d 30 3b 6e 75 6c 6c 21 3d 28 72 3d 69 5b 6f 5d 29 3b 6f 2b 2b 29 6e 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 63 6c 65 61 6e 44 61 74 61 28 76 65 28 72 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 6e 26 26 69 65 28 72 29 26 26 79 65 28 76 65 28 72 2c 22 73 63 72 69 70 74 22 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e
                                                                                                                                                                                                                      Data Ascii: once:u.nonce||u.getAttribute("nonce")},l):b(u.textContent.replace(je,""),u,l))}return n}function Re(e,t,n){for(var r,i=t?S.filter(t,e):e,o=0;null!=(r=i[o]);o++)n||1!==r.nodeType||S.cleanData(ve(r)),r.parentNode&&(n&&ie(r)&&ye(ve(r,"script")),r.parentNode.
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 72 3d 53 2e 66 78 26 26 53 2e 66 78 2e 73 70 65 65 64 73 5b 72 5d 7c 7c 72 2c 65 3d 65 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 72 29 3b 74 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 43 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 7d 7d 29 7d 2c 72 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 2c 69 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 65 6c 65 63 74 22 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 70 74 69 6f 6e 22 29 29 2c 72 74 2e 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 2c 79 2e 63 68
                                                                                                                                                                                                                      Data Ascii: ){return r=S.fx&&S.fx.speeds[r]||r,e=e||"fx",this.queue(e,function(e,t){var n=C.setTimeout(e,r);t.stop=function(){C.clearTimeout(n)}})},rt=E.createElement("input"),it=E.createElement("select").appendChild(E.createElement("option")),rt.type="checkbox",y.ch
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC8130INData Raw: 7b 53 28 74 68 69 73 29 2e 72 65 70 6c 61 63 65 57 69 74 68 28 74 68 69 73 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7d 29 2c 74 68 69 73 7d 7d 29 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 68 69 64 64 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 28 65 29 7d 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 28 65 2e 6f 66 66 73 65 74 57 69 64 74 68 7c 7c 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7c 7c 65 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 29 7d 2c 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65
                                                                                                                                                                                                                      Data Ascii: {S(this).replaceWith(this.childNodes)}),this}}),S.expr.pseudos.hidden=function(e){return!S.expr.pseudos.visible(e)},S.expr.pseudos.visible=function(e){return!!(e.offsetWidth||e.offsetHeight||e.getClientRects().length)},S.ajaxSettings.xhr=function(){try{re


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      34192.168.2.449789104.18.161.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC440OUTGET /655d92689c415e9fefcf2368/656079b2a6c055ce7d368e61_Secondary%20Text%20CTA%20Black%20(1).svg HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC649INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:09 GMT
                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: iNGut8bC/ryAFxlgEGt3yoo5ijja+4Jl6ix5fm6TBtea9dOyTIKNnMhz2rL0wq1mDAjErOlaVGU=
                                                                                                                                                                                                                      x-amz-request-id: FVC7HZ8HVBFX4HXK
                                                                                                                                                                                                                      Last-Modified: Fri, 24 Nov 2023 10:23:48 GMT
                                                                                                                                                                                                                      ETag: "7b97da408ecd186da2775e85d3b5fc35"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=31536000, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: 6MUyKzg7.UI2lqy3cc43_aNDTQO42ExF
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 9743758
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1c95c628ce0-EWR
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC407INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 33 2e 38 31 38 22 20 68 65 69 67 68 74 3d 22 35 2e 38 38 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 2e 38 31 38 20 35 2e 38 38 33 22 3e 0d 0a 20 20 3c 67 20 69 64 3d 22 53 65 63 6f 6e 64 61 72 79 5f 54 65 78 74 5f 43 54 41 5f 42 6c 61 63 6b 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 53 65 63 6f 6e 64 61 72 79 20 54 65 78 74 20 43 54 41 20 42 6c 61 63 6b 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 20 35 2e 38 38 33 29 20 72 6f 74 61 74 65 28 2d 39 30 29 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 69 64 3d 22 50 61 74 68 5f 34 34 36 39 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 50 61 74 68 20
                                                                                                                                                                                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="3.818" height="5.883" viewBox="0 0 3.818 5.883"> <g id="Secondary_Text_CTA_Black" data-name="Secondary Text CTA Black" transform="translate(0 5.883) rotate(-90)"> <path id="Path_4469" data-name="Path


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      35192.168.2.449787104.18.161.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC410OUTGET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a7c_search.svg HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC631INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:09 GMT
                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                      Content-Length: 654
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: iMwtTJTlsQic062ldR2tWWe/QpI/twW/kC08NAuSkE36Uv1Ip3dKhA5wwkH3rJWcJmGyDJqQCFeIpDIE2IHBQQ==
                                                                                                                                                                                                                      x-amz-request-id: FVC6ENAZS09JPTQT
                                                                                                                                                                                                                      Last-Modified: Wed, 13 Dec 2023 16:34:21 GMT
                                                                                                                                                                                                                      ETag: "166c01555262c9617db663ec8a38364b"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=31536000, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: ZAs7majvHYt8oLX63btjRfdozrskAdOe
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 9743758
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1c95f7a19ae-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC654INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 38 2e 35 38 35 22 20 68 65 69 67 68 74 3d 22 31 39 2e 30 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 38 2e 35 38 35 20 31 39 2e 30 31 22 3e 0d 0a 20 20 3c 67 20 69 64 3d 22 47 72 6f 75 70 5f 32 35 36 33 33 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 47 72 6f 75 70 20 32 35 36 33 33 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 20 30 29 22 3e 0d 0a 20 20 20 20 3c 67 20 69 64 3d 22 47 72 6f 75 70 5f 35 35 35 33 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 47 72 6f 75 70 20 35 35 35 33 22 3e 0d 0a 20 20 20 20 20 20 3c 67 20 69 64 3d 22 45 6c 6c 69 70 73 65 5f 33 30 39 22 20 64 61 74 61 2d 6e 61
                                                                                                                                                                                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="18.585" height="19.01" viewBox="0 0 18.585 19.01"> <g id="Group_25633" data-name="Group 25633" transform="translate(0 0)"> <g id="Group_5553" data-name="Group 5553"> <g id="Ellipse_309" data-na


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      36192.168.2.449781104.18.160.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC648OUTGET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a5b_facebook.svg HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:09 GMT
                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                      Content-Length: 368
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: sMyY1/K0a4fBORsGXvQgv7rCLzRtvk836VJQihoX6c0FHxRCMicx+o+LczMXE5iQzSnhlTgRrvI=
                                                                                                                                                                                                                      x-amz-request-id: 4YCYPC8MA0DPNYKD
                                                                                                                                                                                                                      Last-Modified: Wed, 13 Dec 2023 16:34:21 GMT
                                                                                                                                                                                                                      ETag: "b92a7c9703a268bda64464e9f8c245fd"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=31536000, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: RZplueeOMT9I2ezQMMUJ8cw13HoQeV5p
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 9743377
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1c96f2f78d5-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC368INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 33 2e 32 33 22 20 68 65 69 67 68 74 3d 22 32 35 2e 33 33 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 2e 32 33 20 32 35 2e 33 33 34 22 3e 0d 0a 20 20 3c 70 61 74 68 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 64 3d 22 4d 38 38 2e 33 33 39 2c 32 35 2e 36 34 38 56 31 33 2e 37 37 33 48 39 32 2e 32 33 6c 2e 37 37 38 2d 33 2e 39 35 39 48 38 38 2e 33 33 39 56 36 2e 36 34 38 61 32 2e 30 38 36 2c 32 2e 30 38 36 2c 30 2c 30 2c 31 2c 32 2e 33 33 35 2d 32 2e 33 37 35 68 32 2e 33 33 35 56 2e 33 31 34 48 38 39 2e 39 43 38 36 2e 35 32 39 2e 33 31 34 2c 38 33 2e 36 37 2c 32 2c 38 33 2e 36 37 2c 35 2e 38 35 36 56 39 2e
                                                                                                                                                                                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="13.23" height="25.334" viewBox="0 0 13.23 25.334"> <path id="facebook" d="M88.339,25.648V13.773H92.23l.778-3.959H88.339V6.648a2.086,2.086,0,0,1,2.335-2.375h2.335V.314H89.9C86.529.314,83.67,2,83.67,5.856V9.


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      37192.168.2.449780151.101.1.2294432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC559OUTGET /npm/slick-carousel@1.8.1/slick/slick.min.js HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.jsdelivr.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC774INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 42863
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Expose-Headers: *
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      X-JSD-Version: 1.8.1
                                                                                                                                                                                                                      X-JSD-Version-Type: version
                                                                                                                                                                                                                      ETag: W/"a76f-O0GzvJVmhQFaNHoiOOcdsp36Dbs"
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 527758
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:09 GMT
                                                                                                                                                                                                                      X-Served-By: cache-fra-eddf8230096-FRA, cache-ewr-kewr1740066-EWR
                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 69 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 69 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 69 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 53 6c 69 63 6b 7c 7c 7b 7d 3b 28 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 76 61 72 20
                                                                                                                                                                                                                      Data Ascii: !function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1378INData Raw: 78 3a 30 2c 24 6e 65 78 74 41 72 72 6f 77 3a 6e 75 6c 6c 2c 24 70 72 65 76 41 72 72 6f 77 3a 6e 75 6c 6c 2c 73 63 72 6f 6c 6c 69 6e 67 3a 21 31 2c 73 6c 69 64 65 43 6f 75 6e 74 3a 6e 75 6c 6c 2c 73 6c 69 64 65 57 69 64 74 68 3a 6e 75 6c 6c 2c 24 73 6c 69 64 65 54 72 61 63 6b 3a 6e 75 6c 6c 2c 24 73 6c 69 64 65 73 3a 6e 75 6c 6c 2c 73 6c 69 64 69 6e 67 3a 21 31 2c 73 6c 69 64 65 4f 66 66 73 65 74 3a 30 2c 73 77 69 70 65 4c 65 66 74 3a 6e 75 6c 6c 2c 73 77 69 70 69 6e 67 3a 21 31 2c 24 6c 69 73 74 3a 6e 75 6c 6c 2c 74 6f 75 63 68 4f 62 6a 65 63 74 3a 7b 7d 2c 74 72 61 6e 73 66 6f 72 6d 73 45 6e 61 62 6c 65 64 3a 21 31 2c 75 6e 73 6c 69 63 6b 65 64 3a 21 31 7d 2c 69 2e 65 78 74 65 6e 64 28 6e 2c 6e 2e 69 6e 69 74 69 61 6c 73 29 2c 6e 2e 61 63 74 69 76 65 42
                                                                                                                                                                                                                      Data Ascii: x:0,$nextArrow:null,$prevArrow:null,scrolling:!1,slideCount:null,slideWidth:null,$slideTrack:null,$slides:null,sliding:!1,slideOffset:0,swipeLeft:null,swiping:!1,$list:null,touchObject:{},transformsEnabled:!1,unslicked:!1},i.extend(n,n.initials),n.activeB
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1378INData Raw: 63 65 55 69 64 3d 65 2b 2b 2c 6e 2e 68 74 6d 6c 45 78 70 72 3d 2f 5e 28 3f 3a 5c 73 2a 28 3c 5b 5c 77 5c 57 5d 2b 3e 29 5b 5e 3e 5d 2a 29 24 2f 2c 6e 2e 72 65 67 69 73 74 65 72 42 72 65 61 6b 70 6f 69 6e 74 73 28 29 2c 6e 2e 69 6e 69 74 28 21 30 29 7d 7d 28 29 29 2e 70 72 6f 74 6f 74 79 70 65 2e 61 63 74 69 76 61 74 65 41 44 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 66 69 6e 64 28 22 2e 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 2e 61 74 74 72 28 7b 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 66 61 6c 73 65 22 7d 29 2e 66 69 6e 64 28 22 61 2c 20 69 6e 70 75 74 2c 20 62 75 74 74 6f 6e 2c 20 73 65 6c 65 63 74 22 29 2e 61 74 74 72 28 7b 74 61 62 69 6e 64 65 78 3a 22 30 22 7d 29 7d 2c 65 2e 70 72 6f 74 6f 74 79
                                                                                                                                                                                                                      Data Ascii: ceUid=e++,n.htmlExpr=/^(?:\s*(<[\w\W]+>)[^>]*)$/,n.registerBreakpoints(),n.init(!0)}}()).prototype.activateADA=function(){this.$slideTrack.find(".slick-active").attr({"aria-hidden":"false"}).find("a, input, button, select").attr({tabindex:"0"})},e.prototy
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1378INData Raw: 61 73 69 6e 67 2c 74 29 3a 21 31 3d 3d 3d 73 2e 63 73 73 54 72 61 6e 73 69 74 69 6f 6e 73 3f 28 21 30 3d 3d 3d 73 2e 6f 70 74 69 6f 6e 73 2e 72 74 6c 26 26 28 73 2e 63 75 72 72 65 6e 74 4c 65 66 74 3d 2d 73 2e 63 75 72 72 65 6e 74 4c 65 66 74 29 2c 69 28 7b 61 6e 69 6d 53 74 61 72 74 3a 73 2e 63 75 72 72 65 6e 74 4c 65 66 74 7d 29 2e 61 6e 69 6d 61 74 65 28 7b 61 6e 69 6d 53 74 61 72 74 3a 65 7d 2c 7b 64 75 72 61 74 69 6f 6e 3a 73 2e 6f 70 74 69 6f 6e 73 2e 73 70 65 65 64 2c 65 61 73 69 6e 67 3a 73 2e 6f 70 74 69 6f 6e 73 2e 65 61 73 69 6e 67 2c 73 74 65 70 3a 66 75 6e 63 74 69 6f 6e 28 69 29 7b 69 3d 4d 61 74 68 2e 63 65 69 6c 28 69 29 2c 21 31 3d 3d 3d 73 2e 6f 70 74 69 6f 6e 73 2e 76 65 72 74 69 63 61 6c 3f 28 6f 5b 73 2e 61 6e 69 6d 54 79 70 65 5d 3d
                                                                                                                                                                                                                      Data Ascii: asing,t):!1===s.cssTransitions?(!0===s.options.rtl&&(s.currentLeft=-s.currentLeft),i({animStart:s.currentLeft}).animate({animStart:e},{duration:s.options.speed,easing:s.options.easing,step:function(i){i=Math.ceil(i),!1===s.options.vertical?(o[s.animType]=
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1378INData Raw: 6f 72 2c 69 2e 6f 70 74 69 6f 6e 73 2e 61 75 74 6f 70 6c 61 79 53 70 65 65 64 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 69 2e 61 75 74 6f 50 6c 61 79 54 69 6d 65 72 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 69 2e 61 75 74 6f 50 6c 61 79 54 69 6d 65 72 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 75 74 6f 50 6c 61 79 49 74 65 72 61 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 2c 65 3d 69 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2b 69 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 3b 69 2e 70 61 75 73 65 64 7c 7c 69 2e 69 6e 74 65 72 72 75 70 74 65 64 7c 7c 69 2e 66 6f 63 75 73 73 65 64
                                                                                                                                                                                                                      Data Ascii: or,i.options.autoplaySpeed))},e.prototype.autoPlayClear=function(){var i=this;i.autoPlayTimer&&clearInterval(i.autoPlayTimer)},e.prototype.autoPlayIterator=function(){var i=this,e=i.currentSlide+i.options.slidesToScroll;i.paused||i.interrupted||i.focussed
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1378INData Raw: 67 65 74 44 6f 74 43 6f 75 6e 74 28 29 3b 65 2b 3d 31 29 74 2e 61 70 70 65 6e 64 28 69 28 22 3c 6c 69 20 2f 3e 22 29 2e 61 70 70 65 6e 64 28 6f 2e 6f 70 74 69 6f 6e 73 2e 63 75 73 74 6f 6d 50 61 67 69 6e 67 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 2c 65 29 29 29 3b 6f 2e 24 64 6f 74 73 3d 74 2e 61 70 70 65 6e 64 54 6f 28 6f 2e 6f 70 74 69 6f 6e 73 2e 61 70 70 65 6e 64 44 6f 74 73 29 2c 6f 2e 24 64 6f 74 73 2e 66 69 6e 64 28 22 6c 69 22 29 2e 66 69 72 73 74 28 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 4f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 65 2e 24 73 6c 69 64 65 73 3d 65 2e 24 73 6c 69 64 65 72 2e 63 68 69 6c 64 72 65 6e 28 65
                                                                                                                                                                                                                      Data Ascii: getDotCount();e+=1)t.append(i("<li />").append(o.options.customPaging.call(this,o,e)));o.$dots=t.appendTo(o.options.appendDots),o.$dots.find("li").first().addClass("slick-active")}},e.prototype.buildOut=function(){var e=this;e.$slides=e.$slider.children(e
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1378INData Raw: 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 66 6f 72 28 74 3d 30 3b 74 3c 6c 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 50 65 72 52 6f 77 3b 74 2b 2b 29 7b 76 61 72 20 63 3d 69 2a 72 2b 28 65 2a 6c 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 50 65 72 52 6f 77 2b 74 29 3b 6e 2e 67 65 74 28 63 29 26 26 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 2e 67 65 74 28 63 29 29 7d 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 7d 6c 2e 24 73 6c 69 64 65 72 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 6f 29 2c 6c 2e 24 73 6c 69 64 65 72 2e 63 68 69 6c 64 72 65 6e 28 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 63 73 73 28 7b 77 69 64 74 68 3a 31 30 30 2f 6c 2e 6f 70 74 69 6f 6e 73 2e 73
                                                                                                                                                                                                                      Data Ascii: ement("div");for(t=0;t<l.options.slidesPerRow;t++){var c=i*r+(e*l.options.slidesPerRow+t);n.get(c)&&a.appendChild(n.get(c))}d.appendChild(a)}o.appendChild(d)}l.$slider.empty().append(o),l.$slider.children().children().children().css({width:100/l.options.s
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1378INData Raw: 69 64 65 29 2c 72 2e 72 65 66 72 65 73 68 28 65 29 2c 6c 3d 73 29 2c 65 7c 7c 21 31 3d 3d 3d 6c 7c 7c 72 2e 24 73 6c 69 64 65 72 2e 74 72 69 67 67 65 72 28 22 62 72 65 61 6b 70 6f 69 6e 74 22 2c 5b 72 2c 6c 5d 29 7d 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 68 61 6e 67 65 53 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6f 2c 73 2c 6e 2c 72 3d 74 68 69 73 2c 6c 3d 69 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 3b 73 77 69 74 63 68 28 6c 2e 69 73 28 22 61 22 29 26 26 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6c 2e 69 73 28 22 6c 69 22 29 7c 7c 28 6c 3d 6c 2e 63 6c 6f 73 65 73 74 28 22 6c 69 22 29 29 2c 6e 3d 72 2e 73 6c 69 64 65 43 6f 75 6e 74 25 72 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72
                                                                                                                                                                                                                      Data Ascii: ide),r.refresh(e),l=s),e||!1===l||r.$slider.trigger("breakpoint",[r,l])}},e.prototype.changeSlide=function(e,t){var o,s,n,r=this,l=i(e.currentTarget);switch(l.is("a")&&e.preventDefault(),l.is("li")||(l=l.closest("li")),n=r.slideCount%r.options.slidesToScr
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1378INData Raw: 65 2e 24 70 72 65 76 41 72 72 6f 77 26 26 65 2e 24 70 72 65 76 41 72 72 6f 77 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 73 6c 69 63 6b 22 2c 65 2e 63 68 61 6e 67 65 53 6c 69 64 65 29 2c 65 2e 24 6e 65 78 74 41 72 72 6f 77 26 26 65 2e 24 6e 65 78 74 41 72 72 6f 77 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 73 6c 69 63 6b 22 2c 65 2e 63 68 61 6e 67 65 53 6c 69 64 65 29 2c 21 30 3d 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 61 63 63 65 73 73 69 62 69 6c 69 74 79 26 26 28 65 2e 24 70 72 65 76 41 72 72 6f 77 26 26 65 2e 24 70 72 65 76 41 72 72 6f 77 2e 6f 66 66 28 22 6b 65 79 64 6f 77 6e 2e 73 6c 69 63 6b 22 2c 65 2e 6b 65 79 48 61 6e 64 6c 65 72 29 2c 65 2e 24 6e 65 78 74 41 72 72 6f 77 26 26 65 2e 24 6e 65 78 74 41 72 72 6f 77 2e 6f 66 66 28 22 6b 65 79 64 6f 77 6e 2e 73 6c 69
                                                                                                                                                                                                                      Data Ascii: e.$prevArrow&&e.$prevArrow.off("click.slick",e.changeSlide),e.$nextArrow&&e.$nextArrow.off("click.slick",e.changeSlide),!0===e.options.accessibility&&(e.$prevArrow&&e.$prevArrow.off("keydown.slick",e.keyHandler),e.$nextArrow&&e.$nextArrow.off("keydown.sli
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1378INData Raw: 69 64 65 72 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 69 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 21 31 3d 3d 3d 74 68 69 73 2e 73 68 6f 75 6c 64 43 6c 69 63 6b 26 26 28 69 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 69 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 69 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 2e 61 75 74 6f 50 6c 61 79 43 6c 65 61 72 28 29 2c 74 2e 74 6f 75 63 68 4f 62 6a 65 63 74 3d 7b 7d 2c 74 2e 63 6c 65 61 6e 55 70 45 76 65 6e 74 73 28 29 2c 69 28 22
                                                                                                                                                                                                                      Data Ascii: ider.empty().append(i))},e.prototype.clickHandler=function(i){!1===this.shouldClick&&(i.stopImmediatePropagation(),i.stopPropagation(),i.preventDefault())},e.prototype.destroy=function(e){var t=this;t.autoPlayClear(),t.touchObject={},t.cleanUpEvents(),i("


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      38192.168.2.449786104.18.161.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC442OUTGET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a71_Blog%20banner%20Thumb%20Glitch%20Left.webp HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:10 GMT
                                                                                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                                                                                      Content-Length: 1996
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: 34T1ErqzyJnyvE+rjeZv9QP3Gib/5/cbXphGiiQHIm7GZe2CjrOdSxkYsUgMft5el3mXIPZnUSU=
                                                                                                                                                                                                                      x-amz-request-id: B2HAM0G64B66AMJP
                                                                                                                                                                                                                      Last-Modified: Thu, 21 Dec 2023 07:39:50 GMT
                                                                                                                                                                                                                      ETag: "8a941746cf0b15b4b601f10dac732f1c"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=84600, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: X1oARd.5yRkM1108eqnTnHXez5VJo2XZ
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 69441
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1c98f775e66-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC757INData Raw: 52 49 46 46 c4 07 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 e4 00 00 44 00 00 41 4c 50 48 ef 02 00 00 0d a0 b3 6d db e1 60 7a 9f 41 fc d9 b6 6d db e6 da 95 7e 81 77 5b 1b f5 76 b6 ed ee b3 6d 9b c1 e0 7d 9f ee 9e 27 c9 ce 64 91 22 22 26 40 25 d7 5d 43 15 f8 ce a3 e7 d4 7f 9e cf 07 48 ae 55 c3 f2 da 05 64 4c a6 61 f9 e2 1a 42 aa 61 35 8c 34 6b b4 ad 5a 63 cd d1 2c 1b 0a 39 89 64 27 f5 91 62 66 a1 e2 86 e3 d1 fa 8f cf 22 bf 1c 4b 22 2d 96 8e 90 22 45 42 57 be de 1d 6d dc c2 3c f2 ee ae 24 62 e5 33 52 8a 94 b0 be e9 45 cb e4 6c e4 ba 97 44 fe 4d be f1 f5 76 29 66 a9 36 03 04 36 7d 7f 13 19 94 48 8a 3f ed 96 aa e9 ed bf 15 91 26 f0 69 07 31 e5 fa ca b7 84 2c 0b d1 21 23 57 83 38 72 9e 99 8c 5c 78 c0 43 ee 58 e4 4a fd fc d1 75 19 e7 f6 07 21 03 45
                                                                                                                                                                                                                      Data Ascii: RIFFWEBPVP8XDALPHm`zAm~w[vm}'d""&@%]CHUdLaBa54kZc,9d'bf"K"-"EBWm<$b3RElDMv)f66}H?&i1,!#W8r\xCXJu!E
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1239INData Raw: 83 a1 88 05 42 4a 57 58 82 5a 55 e1 86 4e 18 0d 72 78 0a 6a dd 12 2a 31 e2 a6 64 b8 0a f4 b7 04 00 56 50 38 20 ae 04 00 00 d0 1b 00 9d 01 2a e5 00 45 00 3e 69 2c 92 45 bf a2 a1 99 9b ed 55 f8 06 84 b1 13 e0 08 00 65 1a a0 03 f8 02 2b 85 d3 fc 07 51 48 3c ef 5c b2 3d 59 a9 56 15 5e 55 98 df ca f7 be fe c1 ff 6b d9 c7 1a 07 bc 1f 30 9f c7 3f a7 7e d7 fb ea ff 87 fd 2b f7 0f fe ab 7c 3b d0 03 f5 57 d3 6b f6 9f e1 9b ce e3 fd 2e 38 05 39 45 f0 05 04 48 1d 7e ec 15 c6 f4 4d 28 80 cc cd 48 07 58 b0 89 8d de dd d2 07 4b 0e 08 0f 6c 80 a0 77 8b 55 84 f3 4a 94 8c 00 7d eb fd e4 c6 c9 67 92 2c e4 73 a0 87 67 50 91 79 c8 00 f3 94 43 d0 39 db 8b 4d 8d 00 00 37 8c cb e4 b6 7c 63 85 c6 3a 3f 31 1e c1 8a 84 7c a6 5a 5c 91 ba 08 8e de b5 99 95 b0 5c cb 94 47 b5 bb 33 f4
                                                                                                                                                                                                                      Data Ascii: BJWXZUNrxj*1dVP8 *E>i,EUe+QH<\=YV^Uk0?~+|;Wk.89EH~M(HXKlwUJ}g,sgPyC9M7|c:?1|Z\\G3


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      39192.168.2.449782104.18.160.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC647OUTGET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a6f_twitter.svg HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:10 GMT
                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                      Content-Length: 351
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: UwkUGaL7c44O3NgBVKEce3ME5FEnvjsHhbYSQJfWS9i2npQlhgz08REAx4E45q+6ABVaDZQvut2KeooHcivWrudud62xsTZBwPdex/0w9Cs=
                                                                                                                                                                                                                      x-amz-request-id: 4YCW6KHZQFXNM3SV
                                                                                                                                                                                                                      Last-Modified: Wed, 13 Dec 2023 16:34:21 GMT
                                                                                                                                                                                                                      ETag: "e0a4b7f37d6875804665234ecff1cb23"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=31536000, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: qTS56BoR0gVqfX6mJuOtV4Wu10z6D4RY
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 9743378
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1c98b7b4402-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC351INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 32 2e 38 30 39 22 20 68 65 69 67 68 74 3d 22 32 33 2e 33 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 2e 38 30 39 20 32 33 2e 33 31 22 3e 0d 0a 20 20 3c 70 61 74 68 20 69 64 3d 22 74 77 69 74 74 65 72 22 20 64 3d 22 4d 31 33 2e 35 37 34 2c 39 2e 38 37 2c 32 32 2e 30 36 36 2c 30 48 32 30 2e 30 35 34 4c 31 32 2e 36 38 31 2c 38 2e 35 37 2c 36 2e 37 39 32 2c 30 48 30 4c 38 2e 39 2c 31 32 2e 39 36 2c 30 2c 32 33 2e 33 31 48 32 2e 30 31 32 4c 39 2e 38 2c 31 34 2e 32 36 6c 36 2e 32 31 39 2c 39 2e 30 35 68 36 2e 37 39 32 4c 31 33 2e 35 37 34 2c 39 2e 38 37 5a 6d 2d 32 2e 37 35 36 2c 33 2e 32 2d 2e 39 2d 31 2e 32
                                                                                                                                                                                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="22.809" height="23.31" viewBox="0 0 22.809 23.31"> <path id="twitter" d="M13.574,9.87,22.066,0H20.054L12.681,8.57,6.792,0H0L8.9,12.96,0,23.31H2.012L9.8,14.26l6.219,9.05h6.792L13.574,9.87Zm-2.756,3.2-.9-1.2


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      40192.168.2.449785104.18.161.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC435OUTGET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a89_Landing%20WWW%20Glitch%20Right.webp HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:10 GMT
                                                                                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                                                                                      Content-Length: 2196
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: qvMIhiWq/WQAtXFhkHVXbQx/Mz5uvFn+30JgPpivsiuKT8hEi6s5LaslaLKRDq20ZhUCk+vHznc=
                                                                                                                                                                                                                      x-amz-request-id: BEDZACE7WHACFJ9Q
                                                                                                                                                                                                                      Last-Modified: Thu, 21 Dec 2023 07:39:51 GMT
                                                                                                                                                                                                                      ETag: "3574559fb267295e5e44a4509e2e6e4f"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=84600, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: 0.i3tZnqpf4mpcjZIZI6k.PdzUSOLecT
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 80309
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1c98c62424d-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC757INData Raw: 52 49 46 46 8c 08 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 f4 00 00 50 00 00 41 4c 50 48 90 03 00 00 01 19 32 69 1b 72 d7 bf e3 cd 43 44 ff 27 00 55 34 72 39 02 81 a4 fd c5 47 88 88 d4 25 9b b4 c9 ff af db b5 10 31 01 13 40 09 db ff 42 82 94 7f 52 cd d1 da b6 6d db b6 79 b2 ed dd 9b 6d db c6 69 6c db b6 3d d3 ac aa 54 16 f9 25 a5 ee 5a 1d 22 62 02 9a 77 da 61 c3 2c 26 4e 78 20 8b 39 97 7d 94 c9 2e 79 37 8b f1 03 ae c8 62 ff 47 59 dc c0 d1 05 cb 6a 69 b7 c3 c1 9d c1 67 6b 8c b6 3a 68 93 16 b4 db 2d 1b e9 d6 bc de 37 ed 76 bf 79 2b 70 d8 6c a3 63 ee de bf 05 6d 74 dc 56 ba e5 9b b2 b4 2f 6d b8 19 70 98 f1 c9 8f 1f d2 82 5a a9 74 1b 40 99 9d f8 e8 c1 2d 68 c1 0f 1b e8 2a b3 53 af d7 55 25 b0 c0 6c dd ad 3b b7 a0 a9 cf 39 ba 60 59 ea 2d 1d c6 da
                                                                                                                                                                                                                      Data Ascii: RIFFWEBPVP8XPALPH2irCD'U4r9G%1@BRmymil=T%Z"bwa,&Nx 9}.y7bGYjigk:h-7vy+plcmtV/mpZt@-h*SU%l;9`Y-
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1369INData Raw: 8f bc 6e d6 da e8 da da b1 77 3a 3a c6 39 50 0c 2a 87 e9 83 6a 0d 14 ca a4 f3 96 46 d7 e7 f1 32 10 1c b8 ab 5c e0 14 43 f0 5a 49 7d 0e 4b ed 31 1f 12 60 04 94 54 80 28 84 8c e8 d7 d9 bf c5 6f be be 83 dd 84 27 46 1a ed 75 4b 17 1d ad 9f d7 a9 66 a3 ed 5b 7f fb 4e 76 5b 15 99 f1 c6 67 6d a4 33 54 81 68 fb 02 e9 db 49 65 a6 7c 1f 70 42 b2 ed 9b 3f b4 6c 37 a5 62 b6 7a c4 ba 3a ea 9c 03 9e db f6 bd cf 22 1f 7a 26 fb ff 5a da fa e0 2c e6 5c f8 66 26 bb ec a3 2c 26 ce 7a 2a 8b d1 36 87 66 b1 ff bc f3 4c 76 e0 55 bb 65 b1 93 1f 3b 24 93 3d 9e c9 76 3c 6e cb 2c 26 0a 22 8b 65 7e 56 50 38 20 d6 04 00 00 30 20 00 9d 01 2a f5 00 51 00 3e 6d 32 96 48 24 3f a5 21 24 11 5b 53 f0 0d 89 4d dc 18 12 ac 10 13 1b 00 1f d8 fb 13 b6 17 be f3 9a e7 7e eb 36 5f ee f8 d2 73 0f
                                                                                                                                                                                                                      Data Ascii: nw::9P*jF2\CZI}K1`T(o'FuKf[Nv[gm3ThIe|pB?l7bz:"z&Z,\f&,&z*6fLvUe;$=v<n,&"e~VP8 0 *Q>m2H$?!$[SM~6_s
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC70INData Raw: a0 00 00 00 20 55 df 84 44 7f 29 f1 76 d8 9c 45 66 48 8b ec a3 af 50 3e ec d2 bf 5b 25 78 55 72 13 f9 96 99 af b7 ce 3f 79 df 92 36 37 80 50 db 5a 59 b3 f6 6e 91 1b 04 3c cc 1a 2f 17 92 5b 44 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: UD)vEfHP>[%xUr?y67PZYn</[D


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      41192.168.2.449788104.18.161.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC434OUTGET /6579dd0b5f9a54376d296915/66abcfee331da80089b29d7e_Huntress%20Logo%20Wide%20Teal.webp HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC649INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:10 GMT
                                                                                                                                                                                                                      Content-Type: image/webp
                                                                                                                                                                                                                      Content-Length: 9574
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: aY+XrVSaeuY04pbFKxvYMel2wqlSamjPVhvFeOFl5lMqiLc1XgQ3b52KJzUr52YWvQKbfnfzGfxaCRb2pLtUJaG60q05ZJqHUepNSxQ/ofM=
                                                                                                                                                                                                                      x-amz-request-id: X3PS9QG1GWF94035
                                                                                                                                                                                                                      Last-Modified: Thu, 01 Aug 2024 18:11:59 GMT
                                                                                                                                                                                                                      ETag: "4d43f1ba43ff10e933af8c3cba746277"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=31536000, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: fAbeElApcA4jQlgHVcKv6DhyLXOyvQel
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 3852708
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1c98cb86a53-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC720INData Raw: 52 49 46 46 5e 25 00 00 57 45 42 50 56 50 38 4c 52 25 00 00 2f 8d 02 25 10 2a 4d f3 ff 2b db 23 37 7e e9 fd 36 bc 72 92 a5 d9 03 9a 7e a4 fb fa ff ff e7 7e 24 99 9e 70 7a 15 4e 5e c8 c0 75 ae 73 ce 75 dd 50 f1 b5 fa 85 a9 4b 95 28 cc ca 6e 5c bd 35 43 b7 6b 20 cc cc d9 b1 d9 32 ec 18 56 1c 66 66 66 66 4e 54 f2 94 61 17 66 46 2d c3 e9 ad 99 ef 81 95 d9 c3 5d 0e 33 33 33 33 27 dd 1d 66 92 63 66 87 39 0a ae 98 99 35 61 56 8a 99 51 13 ee 5d 98 99 b1 57 6d 66 66 b6 97 cc 0a 9b 19 7e e1 28 0c a6 5d 98 c9 cc ee 09 33 a3 2a a6 30 93 99 99 99 06 14 ce 8c 14 de 33 a9 a6 3a cc 6c 66 5c b9 b7 c6 50 57 99 ee 2a b3 ad 70 d2 d3 55 61 e6 64 50 61 d6 84 99 cc b6 32 66 66 da b9 a6 7c db b6 6d bb 6d 6c 5b fc 0b c7 85 89 06 46 2f a5 b4 3e 38 68 c4 05 71 d3 1b 5e f5 01 fa 1f
                                                                                                                                                                                                                      Data Ascii: RIFF^%WEBPVP8LR%/%*M+#7~6r~~$pzN^usuPK(n\5Ck 2VffffNTafF-]3333'fcf95aVQ]Wmff~(]3*03:lf\PW*pUadPa2ff|mml[F/>8hq^
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1369INData Raw: d7 4f 40 f2 31 ab c6 8f f0 95 b9 1e e2 8e 4d cf bc da 8d ca b8 64 a3 aa 83 9b 93 ba 48 c3 25 8e a6 1b ef 17 80 26 be b8 32 3c 73 17 ff 5c ac 96 0d fd 14 a4 d9 3f 97 df 04 d4 eb 20 d0 5c cf 79 e7 8a f9 6d d2 a3 d7 f7 af 55 4f e2 a8 7a 29 2c 27 00 90 46 c6 70 81 24 55 43 a0 c7 f0 6a 76 87 28 6e 17 91 d4 fc 6b a1 b4 ee ef 27 a0 fe 61 91 1a 40 aa 3d 5a e5 b8 af 45 0e 00 47 9c 80 b4 28 18 fd e3 1f 30 80 61 dc de 66 10 2e 72 47 6a 6e 35 f6 81 07 d8 28 a5 36 5e 24 51 e9 2c d8 0c 1d 40 aa f5 5f 67 ed 43 b9 09 06 91 92 b7 3a 78 4c 05 96 b8 3e 60 8b 2c a7 a0 ea a6 3b 37 3d 00 e8 8a 4e b1 df ac e5 59 18 23 04 00 9a 9a 9a ed 5a c3 aa 6b a2 28 92 7d bd ed f7 3a e8 6a de 86 90 02 95 d9 39 94 35 0f 58 fe 0e 23 4d 67 de 08 20 9e 02 a2 e8 14 54 bd 50 70 46 f4 19 6d 44 5b
                                                                                                                                                                                                                      Data Ascii: O@1MdH%&2<s\? \ymUOz),'Fp$UCjv(nk'a@=ZEG(0af.rGjn5(6^$Q,@_gC:xL>`,;7=NY#Zk(}:j95X#Mg TPpFmD[
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1369INData Raw: e3 49 2e b8 cf 4a 9a 75 cc f4 40 e2 fb 55 ca 20 b2 ca ca 46 6a 1a 11 4f 01 ad 9d 45 44 b5 de c3 4c 60 b7 c6 7a 28 5a 03 a8 a9 7a d4 f6 07 3f 1e 38 b9 8b d5 d7 f7 98 58 fc f3 3d ae c6 44 11 75 de 78 bb 2b ee 76 d7 41 2a a3 5b 92 2a 3c b7 17 ac 86 48 09 ab 6a 4d d1 b4 04 62 09 ac ea ab 3f 7f cf 97 56 dd fd 9c 32 68 3c 72 71 b5 ec d3 47 6c 31 98 86 56 8a ff 1a 58 ec ed 1d e0 ed f8 16 c8 6c 11 08 68 78 a8 ae f2 dc 2b 11 75 03 56 d4 9c 2f 32 dc 59 b5 bb 3a b4 2e 44 e4 2a eb ca 5f ce 2b c9 7d af 6a 68 84 b3 ba ce ed 13 f7 7d 59 5d 73 27 78 f0 fb 4e 50 b4 47 ab 4b d2 eb 6e 3f 4e 28 5a fc c7 42 47 87 d5 aa 64 b6 ba 10 90 aa f4 51 a4 07 cd c6 c0 67 7a e7 f6 12 06 60 e1 f9 48 f4 3c d9 80 51 eb 42 a0 ba 58 c0 4f 3f a6 ab a2 6b 9b 77 1f 14 5b 9f 54 8a 0b e5 dc 11 57
                                                                                                                                                                                                                      Data Ascii: I.Ju@U FjOEDL`z(Zz?8X=Dux+vA*[*<HjMb?V2h<rqGl1VXlhx+uV/2Y:.D*_+}jh}Y]s'xNPGKn?N(ZBGdQgz`H<QBXO?kw[TW
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1369INData Raw: 54 6a 84 0e d1 a9 2e ac 32 2a 69 11 12 9e 89 46 7f be c7 9d 17 76 10 45 bf 33 42 2c 31 11 9e 60 d8 bc 16 c3 9c 0b 68 95 ff 08 4d ef 92 16 8c e0 55 12 00 44 36 7c 6c 9e 27 77 97 c5 c6 52 b3 e3 7d fd 88 77 93 e8 2b ad fb f9 c4 aa cc 5a 11 cf e6 1e bf fe 00 a5 b9 0c 9d 56 c7 06 5b fe 2e b2 30 8d b8 ac 99 89 4c 3a c7 06 5b 21 5b 0d 13 55 5b 5b 24 83 2c 5c 40 49 d4 28 ce 09 c6 16 18 c4 74 5b aa ab e7 df 5d 58 c4 24 b2 1c 41 65 0f 24 82 eb 4f 83 51 8f 0b 41 64 d1 ff 8a e0 cb eb a5 99 ba 9d f0 96 43 4f 35 e4 f8 5a e2 be dd b5 df 4e e8 63 2e 6b c1 da 12 1f 80 2e d8 0a ac f9 dd 6d f1 94 3a 9d 65 66 84 39 a1 89 32 27 a4 3a a7 1b c3 2d 0f 7e 3c 70 92 a4 5e 33 86 2a f9 fb 95 a4 fd 36 5a 7c e3 5a e1 7e 35 d6 d2 67 e9 bf 01 00 b4 26 7c fd 91 f3 42 d2 6d 99 de 0d ec 25
                                                                                                                                                                                                                      Data Ascii: Tj.2*iFvE3B,1`hMUD6|l'wR}w+ZV[.0L:[![U[[$,\@I(t[]X$Ae$OQAdCO5ZNc.k.m:ef92':-~<p^3*6Z|Z~5g&|Bm%
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1369INData Raw: 80 37 b2 37 a2 e8 92 78 54 9a e6 bd 36 71 e0 db 11 42 b3 d5 f7 d3 03 28 19 4b 4e c6 4c 38 3d 00 a7 ee 7b ff bd 2e e9 92 0e 30 8c e7 d0 f1 8c 62 90 28 93 26 e4 0f b0 7a 80 34 9c 7b f7 26 ca 21 05 23 4f 2f 15 20 03 a3 d3 ea bf 53 0e b9 db 03 8f 13 da 16 4e e1 f7 b2 9a 96 e7 22 cf 61 a7 1c f1 2f 81 8b 58 1a f9 d7 fd be 54 7f fd c0 10 cd 6d 00 b0 aa f4 4d 38 bd 2e 09 4e ec 23 7e e0 0d 74 b8 93 99 96 ea 9b e7 7e 32 5b 01 d8 47 b3 84 3d 2d 87 86 29 e9 80 51 e7 50 de 96 e4 41 39 7c 47 53 da c0 e0 8a 67 77 59 c5 4b 1e 67 d9 3a 8e e1 7f 29 42 4d 15 f8 27 26 1b a7 7a 7a f0 ee 9e 2c 44 0c 61 22 be 96 29 cb 69 65 6d a7 89 36 8b 38 79 0c 80 7d f5 a9 ee 4d eb 96 20 f1 3d 8c 2b 0c e3 6b 60 27 5b 49 b3 58 5f 4f 4c 24 52 41 ac 98 73 99 dc 22 c0 f2 5a fa 92 23 4b 95 41 59
                                                                                                                                                                                                                      Data Ascii: 77xT6qB(KNL8={.0b(&z4{&!#O/ SN"a/XTmM8.N#~t~2[G=-)QPA9|GSgwYKg:)BM'&zz,Da")iem68y}M =+k`'[IX_OL$RAs"Z#KAY
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1369INData Raw: 6a 7a b2 5f 16 63 e9 e4 f9 f3 11 5a 59 c9 dc 9c d4 2a a8 08 8b cc 56 fb d4 05 87 ec 93 43 95 3e 63 55 4f 56 31 2b 61 e1 d7 a6 ff 94 01 38 94 8f f8 2b d3 00 d1 d0 a0 9b c8 ad 45 3a 75 07 30 66 16 49 1d 9a db 92 0d be 11 6e c6 2a d9 af 8d b8 de ca fc e7 6f d3 91 ae fd 9a 62 4c 2f bf 47 8a 8d 00 c0 d0 53 c8 ff ad d0 17 8c 78 f5 c9 b2 fb 85 f2 03 45 98 59 7a d6 3c ba b0 35 92 ad ba 7a c4 4b 6c b5 a1 be e0 17 58 8d 7b 6e 40 e4 85 91 f3 6e 5c 5c 6e 27 cc 42 ab ef 56 c8 82 87 b8 3c a0 b7 ef 41 fb 1d 46 5d 4b 11 68 32 1f 56 0f d9 56 6e 93 8f 84 5a bd 00 30 83 e4 b9 b6 a5 53 8d 78 3e a9 fe e0 d8 08 59 88 54 06 02 56 1d 09 ca 32 89 e1 bb 49 21 6d e5 dc 7e b2 42 eb 7e 7b 62 bc 8c 30 d5 db 89 a9 de 2f 23 f7 c6 b3 b6 bf 08 51 3d 0c e3 5b 4a f5 9f 4d af 22 dc 4c 48 ab
                                                                                                                                                                                                                      Data Ascii: jz_cZY*VC>cUOV1+a8+E:u0fIn*obL/GSxEYz<5zKlX{n@n\\n'BV<AF]Kh2VVnZ0Sx>YTV2I!m~B~{b0/#Q=[JM"LH
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1369INData Raw: 0c 61 17 ab ba cb d0 83 05 b0 c9 a3 23 29 e6 07 60 bc e8 45 18 bf 1c 00 a5 ac 00 2e d9 30 fb 5c 89 6d 01 67 39 ab 52 cf f5 26 ab 37 6d 6b 9d 08 9b 8b a1 52 5a cc 96 59 bd de a9 57 ec 58 10 fc 97 2a 26 56 82 f6 28 10 53 70 72 cb f8 24 26 42 5e e8 ca ba ae 74 56 db 0c b5 6c f8 c7 00 8e 8b 24 17 b9 50 06 a0 61 20 86 0e 92 9c bd 6e 20 5b 49 6f 3b 84 fd bf d2 fe 60 ea 56 a5 6d bb 2d 3b aa 07 61 49 74 a4 31 af 23 66 c9 9f 1a b6 ea 84 16 80 26 be e9 46 a5 34 97 46 1c be 0b db a5 79 79 73 dc 95 fa 04 7f ac 4d 8c 5a 17 82 45 3e ce f6 7c 69 53 54 c1 6a 57 b5 ae fd 4a 85 41 17 cd 04 86 4a 7c 3e 5c 00 c6 38 d2 ab f2 f0 a9 01 38 26 39 e8 95 03 67 6e ba c6 70 57 e1 1d 00 56 39 15 6a b2 3d d0 0a 10 2a ec 44 78 d3 db 8e a0 58 69 98 55 10 5b 01 32 27 e3 ac 0a 3d e6 6f 8f
                                                                                                                                                                                                                      Data Ascii: a#)`E.0\mg9R&7mkRZYWX*&V(Spr$&B^tVl$Pa n [Io;`Vm-;aIt1#f&F4FyysMZE>|iSTjWJAJ|>\88&9gnpWV9j=*DxXiU[2'=o
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC640INData Raw: 92 d7 55 0b 81 be be c7 54 ab 0e 20 0f e0 50 02 f2 07 29 ae 50 cb 95 12 5e d8 db 00 9c e5 07 f1 17 d4 43 30 e5 e5 85 f0 e3 bc d0 f3 0f 02 f4 f5 c4 6c ac a5 a8 da 95 8c 36 4a 01 e7 1a a0 f2 df 32 67 87 a8 8d 3e 45 c9 db 00 f2 7a 1f f6 f8 20 00 83 2e 9a 1b 97 38 4f e4 9a 00 e0 07 2c 2a 38 e1 17 83 3a e9 fd 32 d9 0b 21 b5 6e 7f ad 9e a7 60 18 a0 9c 64 3a 45 1f 69 12 8d 19 00 a6 3d 05 a6 35 a8 97 36 cf 8f c4 96 0d 41 24 ff c2 96 b3 b5 84 d7 fd fd 04 84 00 77 f1 eb c6 26 58 e0 8e 1b 3d e0 50 be c0 4e e4 6a 26 38 70 55 1f c3 a3 30 f2 21 aa ae 99 d5 1d 76 a3 c5 37 b5 08 68 dc e3 50 6b 8e e3 69 03 f8 f4 be 9b a9 9b 00 b7 b2 8d 08 ef 06 b4 7e a9 96 99 25 68 7a bb 59 c6 2e 94 85 25 31 72 5e de 00 c0 e6 3e 6d 94 c6 e1 e0 c7 03 07 10 f0 f4 cd ac 9f 00 db 37 dd 88 2b
                                                                                                                                                                                                                      Data Ascii: UT P)P^C0l6J2g>Ez .8O,*8:2!n`d:Ei=56A$w&X=PNj&8pU0!v7hPki~%hzY.%1r^>m7+


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      42192.168.2.449783104.18.160.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC648OUTGET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a70_linkedin.svg HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:10 GMT
                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                      Content-Length: 675
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: ZV/sIVDF7BksYTCipnDYPvY3RsIzarQt8H5yW0Gq3s97MqFEsRgHMvDR01EYcIYGFKXjZIMCBeO5Aof8DxVz71HNvwdr9q3h2e0jV5YwXCM=
                                                                                                                                                                                                                      x-amz-request-id: 4YCJZM58NRF6KQPY
                                                                                                                                                                                                                      Last-Modified: Wed, 13 Dec 2023 16:34:21 GMT
                                                                                                                                                                                                                      ETag: "67b0ebebe9b8817edbfa41bdfd2e8c6e"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=31536000, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: mMxIOUbXDP4hW6NdJCWI58VrmvAg.At1
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 9743664
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1c98c7e1760-EWR
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC675INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 37 2e 33 34 22 20 68 65 69 67 68 74 3d 22 32 36 2e 35 31 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 37 2e 33 34 20 32 36 2e 35 31 31 22 3e 0d 0a 20 20 3c 70 61 74 68 20 69 64 3d 22 6c 69 6e 6b 65 64 69 6e 22 20 64 3d 22 4d 32 34 2e 38 33 35 2e 33 31 34 48 31 2e 36 33 38 41 31 2e 34 38 32 2c 31 2e 34 38 32 2c 30 2c 30 2c 30 2d 2e 30 31 39 2c 31 2e 39 37 31 76 32 33 2e 32 61 31 2e 34 38 32 2c 31 2e 34 38 32 2c 30 2c 30 2c 30 2c 31 2e 36 35 37 2c 31 2e 36 35 37 68 32 33 2e 32 63 31 2e 31 32 2c 30 2c 32 2e 34 38 35 2d 2e 36 31 32 2c 32 2e 34 38 35 2d 31 2e 36 35 37 56 31 2e 39 37 31 43 32 37 2e 32 34 36 2e 39
                                                                                                                                                                                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="27.34" height="26.511" viewBox="0 0 27.34 26.511"> <path id="linkedin" d="M24.835.314H1.638A1.482,1.482,0,0,0-.019,1.971v23.2a1.482,1.482,0,0,0,1.657,1.657h23.2c1.12,0,2.485-.612,2.485-1.657V1.971C27.246.9


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      43192.168.2.44979676.76.21.1424432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC376OUTGET /rich-text-enhancer/bundle.v1.0.0.js HTTP/1.1
                                                                                                                                                                                                                      Host: tools.refokus.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC504INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Age: 7839345
                                                                                                                                                                                                                      Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                      Content-Disposition: inline; filename="bundle.v1.0.0.js"
                                                                                                                                                                                                                      Content-Length: 1681
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:10 GMT
                                                                                                                                                                                                                      Etag: "bfd9ff53d0c1baa43dbb0f44751f23e9"
                                                                                                                                                                                                                      Server: Vercel
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=63072000
                                                                                                                                                                                                                      X-Vercel-Cache: HIT
                                                                                                                                                                                                                      X-Vercel-Id: iad1::nrr8j-1726835350036-46485d364204
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1681INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 57 65 62 66 6c 6f 77 54 6f 6f 6c 73 3d 74 28 29 3a 65 2e 57 65 62 66 6c 6f 77 54 6f 6f 6c 73 3d 74 28 29 7d 28 73 65 6c 66 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61
                                                                                                                                                                                                                      Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.WebflowTools=t():e.WebflowTools=t()}(self,(function(){return function(){"use strict";va


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      44192.168.2.449797104.16.137.2094432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:09 UTC351OUTGET /3911692.js HTTP/1.1
                                                                                                                                                                                                                      Host: js.hs-scripts.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC987INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:10 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                      Content-Length: 2932
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cf-Bgj: minify
                                                                                                                                                                                                                      Cf-Polished: origSize=3044
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-allow-origin: https://www.huntress.com
                                                                                                                                                                                                                      access-control-max-age: 3600
                                                                                                                                                                                                                      vary: origin
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 9
                                                                                                                                                                                                                      x-evy-trace-listener: listener_https
                                                                                                                                                                                                                      x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                      x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                      x-evy-trace-served-by-pod: iad02/hubapi-td/envoy-proxy-58bbf9c46c-pccwh
                                                                                                                                                                                                                      x-evy-trace-virtual-host: all
                                                                                                                                                                                                                      x-hubspot-correlation-id: f49807b5-08a0-4e04-b56c-ba16bf3b1f5b
                                                                                                                                                                                                                      x-request-id: f49807b5-08a0-4e04-b56c-ba16bf3b1f5b
                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2024 12:27:35 GMT
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 40
                                                                                                                                                                                                                      Expires: Fri, 20 Sep 2024 12:30:40 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=90
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1ca586943b8-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC382INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 29 29 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 6e 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6a 73 2e 68 75 62 73 70 6f 74 2e 63 6f 6d 2f 77 65 62 2d 69 6e 74 65 72 61 63 74 69 76 65 73 2d 65 6d 62 65 64 2e 6a 73 22 2c 6e 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 2c 6e 2e 69 64 3d 74 2c 72 29 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 29 26 26 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 61 2c 72 5b 61 5d 29 3b 76 61 72 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45
                                                                                                                                                                                                                      Data Ascii: !function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hubspot.com/web-interactives-embed.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getE
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1369INData Raw: 64 61 74 61 2d 6c 6f 61 64 65 72 22 3a 22 68 73 2d 73 63 72 69 70 74 6c 6f 61 64 65 72 22 2c 22 64 61 74 61 2d 68 73 6a 73 2d 70 6f 72 74 61 6c 22 3a 33 39 31 31 36 39 32 2c 22 64 61 74 61 2d 68 73 6a 73 2d 65 6e 76 22 3a 22 70 72 6f 64 22 2c 22 64 61 74 61 2d 68 73 6a 73 2d 68 75 62 6c 65 74 22 3a 22 6e 61 31 22 7d 29 3b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 29 29 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 6e 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6a 73 2e 68 73 6c 65 61 64 66 6c 6f 77 73 2e 6e 65 74 2f 6c 65 61 64 66 6c 6f 77 73 2e 6a 73
                                                                                                                                                                                                                      Data Ascii: data-loader":"hs-scriptloader","data-hsjs-portal":3911692,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hsleadflows.net/leadflows.js
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1181INData Raw: 37 32 36 38 33 35 31 30 30 30 30 30 2f 33 39 31 31 36 39 32 2e 6a 73 22 2c 63 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 2c 63 2e 69 64 3d 65 3b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 63 2c 6e 29 7d 7d 28 22 68 73 2d 61 6e 61 6c 79 74 69 63 73 22 29 3b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 29 29 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 66 6f 72 28 76 61 72 20 61 20 69 6e
                                                                                                                                                                                                                      Data Ascii: 726835100000/3911692.js",c.type="text/javascript",c.id=e;var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(c,n)}}("hs-analytics");!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      45192.168.2.44979513.33.219.2054432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC552OUTGET /us1/v5/datadog-rum.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.datadoghq-browser-agent.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC590INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      Content-Length: 165755
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Wed, 18 Sep 2024 17:10:42 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:11 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=14400, s-maxage=60
                                                                                                                                                                                                                      ETag: "d94ed3395587080509add3c99878f7f2"
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 f741e5a55bc5bd136ac1f5406bb11d88.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                      X-Amz-Cf-Id: ETJ7_yotFe_UCbaS9jZGekIgwCj8MNclK9oZm98jTp0LH7CH5EtLRA==
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC15794INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 6c 6f 67 3a 22 6c 6f 67 22 2c 64 65 62 75 67 3a 22 64 65 62 75 67 22 2c 69 6e 66 6f 3a 22 69 6e 66 6f 22 2c 77 61 72 6e 3a 22 77 61 72 6e 22 2c 65 72 72 6f 72 3a 22 65 72 72 6f 72 22 7d 2c 65 3d 63 6f 6e 73 6f 6c 65 2c 6e 3d 7b 7d 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 5b 74 5d 3d 65 5b 74 5d 7d 29 29 3b 76 61 72 20 72 3d 22 44 61 74 61 64 6f 67 20 42 72 6f 77 73 65 72 20 53 44 4b 3a 22 2c 69 3d 7b 64 65 62 75 67 3a 6e 2e 64 65 62 75 67 2e 62 69 6e 64 28 65 2c 72 29 2c 6c 6f 67 3a 6e 2e 6c 6f 67 2e 62 69 6e 64 28 65 2c 72 29 2c 69 6e 66 6f 3a 6e 2e 69 6e 66 6f 2e 62 69 6e 64 28 65 2c 72
                                                                                                                                                                                                                      Data Ascii: !function(){"use strict";var t={log:"log",debug:"debug",info:"info",warn:"warn",error:"error"},e=console,n={};Object.keys(t).forEach((function(t){n[t]=e[t]}));var r="Datadog Browser SDK:",i={debug:n.debug.bind(e,r),log:n.log.bind(e,r),info:n.info.bind(e,r
                                                                                                                                                                                                                      2024-09-20 12:29:11 UTC16384INData Raw: 6e 2c 63 6f 6e 6e 65 63 74 69 76 69 74 79 3a 75 65 28 29 7d 29 2c 65 78 70 65 72 69 6d 65 6e 74 61 6c 5f 66 65 61 74 75 72 65 73 3a 67 28 44 74 28 29 29 7d 2c 76 6f 69 64 20 30 21 3d 3d 72 3f 72 28 29 3a 7b 7d 29 7d 28 74 2c 6e 2c 75 29 3b 69 2e 6e 6f 74 69 66 79 28 63 29 2c 73 65 28 22 74 65 6c 65 6d 65 74 72 79 22 2c 63 29 2c 6f 2e 61 64 64 28 61 29 7d 7d 2c 63 3d 79 65 2c 7b 73 65 74 43 6f 6e 74 65 78 74 50 72 6f 76 69 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 3d 74 7d 2c 6f 62 73 65 72 76 61 62 6c 65 3a 69 2c 65 6e 61 62 6c 65 64 3a 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 65 28 65 2c 6e 29 7b 68 28 74 2e 64 65 62 75 67 2c 65 2c 6e 29 2c 6d 65 28 53 28 7b 74 79 70 65 3a 66 65 2e 6c 6f 67 2c 6d 65 73 73 61 67 65 3a 65 2c 73 74 61 74 75 73 3a 22
                                                                                                                                                                                                                      Data Ascii: n,connectivity:ue()}),experimental_features:g(Dt())},void 0!==r?r():{})}(t,n,u);i.notify(c),se("telemetry",c),o.add(a)}},c=ye,{setContextProvider:function(t){r=t},observable:i,enabled:a}}function _e(e,n){h(t.debug,e,n),me(S({type:fe.log,message:e,status:"
                                                                                                                                                                                                                      2024-09-20 12:29:11 UTC16384INData Raw: 64 7c 7c 74 2e 74 72 61 63 65 43 6f 6e 74 65 78 74 49 6e 6a 65 63 74 69 6f 6e 3d 3d 3d 42 6e 2e 41 4c 4c 29 65 2e 74 72 61 63 65 49 64 3d 59 6e 28 29 2c 65 2e 73 70 61 6e 49 64 3d 59 6e 28 29 2c 72 28 28 69 3d 65 2e 74 72 61 63 65 49 64 2c 6f 3d 65 2e 73 70 61 6e 49 64 2c 61 3d 65 2e 74 72 61 63 65 53 61 6d 70 6c 65 64 2c 73 3d 63 2e 70 72 6f 70 61 67 61 74 6f 72 54 79 70 65 73 2c 75 3d 7b 7d 2c 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 64 61 74 61 64 6f 67 22 3a 53 28 75 2c 7b 22 78 2d 64 61 74 61 64 6f 67 2d 6f 72 69 67 69 6e 22 3a 22 72 75 6d 22 2c 22 78 2d 64 61 74 61 64 6f 67 2d 70 61 72 65 6e 74 2d 69 64 22 3a 6f 2e 74 6f 44 65 63 69 6d 61 6c 53 74 72 69 6e 67 28 29 2c 22 78 2d
                                                                                                                                                                                                                      Data Ascii: d||t.traceContextInjection===Bn.ALL)e.traceId=Yn(),e.spanId=Yn(),r((i=e.traceId,o=e.spanId,a=e.traceSampled,s=c.propagatorTypes,u={},s.forEach((function(t){switch(t){case"datadog":S(u,{"x-datadog-origin":"rum","x-datadog-parent-id":o.toDecimalString(),"x-
                                                                                                                                                                                                                      2024-09-20 12:29:11 UTC16384INData Raw: 64 65 78 4f 66 28 64 2e 74 79 70 65 29 26 26 6b 3f 7b 69 64 3a 6b 7d 3a 76 6f 69 64 20 30 29 2c 73 79 6e 74 68 65 74 69 63 73 3a 76 2c 63 69 5f 74 65 73 74 3a 75 2e 67 65 74 28 29 2c 64 69 73 70 6c 61 79 3a 73 2e 67 65 74 28 29 2c 63 6f 6e 6e 65 63 74 69 76 69 74 79 3a 75 65 28 29 7d 2c 68 29 3b 78 2e 63 6f 6e 74 65 78 74 3d 57 28 53 2e 63 6f 6e 74 65 78 74 2c 79 2e 63 6f 6e 74 65 78 74 2c 5f 29 2c 22 68 61 73 5f 72 65 70 6c 61 79 22 69 6e 20 78 2e 73 65 73 73 69 6f 6e 7c 7c 28 78 2e 73 65 73 73 69 6f 6e 2e 68 61 73 5f 72 65 70 6c 61 79 3d 53 2e 68 61 73 52 65 70 6c 61 79 29 2c 22 76 69 65 77 22 3d 3d 3d 78 2e 74 79 70 65 26 26 28 78 2e 73 65 73 73 69 6f 6e 2e 73 61 6d 70 6c 65 64 5f 66 6f 72 5f 72 65 70 6c 61 79 3d 31 3d 3d 3d 77 2e 73 65 73 73 69 6f 6e
                                                                                                                                                                                                                      Data Ascii: dexOf(d.type)&&k?{id:k}:void 0),synthetics:v,ci_test:u.get(),display:s.get(),connectivity:ue()},h);x.context=W(S.context,y.context,_),"has_replay"in x.session||(x.session.has_replay=S.hasReplay),"view"===x.type&&(x.session.sampled_for_replay=1===w.session
                                                                                                                                                                                                                      2024-09-20 12:29:11 UTC16384INData Raw: 73 65 6c 65 63 74 69 6f 6e 7d 29 29 3b 72 65 74 75 72 6e 20 74 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 68 61 73 45 72 72 6f 72 26 26 74 2e 61 64 64 46 72 75 73 74 72 61 74 69 6f 6e 28 22 65 72 72 6f 72 5f 63 6c 69 63 6b 22 29 2c 66 6f 28 74 29 26 26 21 6e 26 26 74 2e 61 64 64 46 72 75 73 74 72 61 74 69 6f 6e 28 22 64 65 61 64 5f 63 6c 69 63 6b 22 29 7d 29 29 2c 7b 69 73 52 61 67 65 3a 21 31 7d 7d 76 61 72 20 6c 6f 3d 27 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 29 3a 6e 6f 74 28 5b 74 79 70 65 3d 22 72
                                                                                                                                                                                                                      Data Ascii: selection}));return t.forEach((function(t){t.hasError&&t.addFrustration("error_click"),fo(t)&&!n&&t.addFrustration("dead_click")})),{isRage:!1}}var lo='input:not([type="checkbox"]):not([type="radio"]):not([type="button"]):not([type="submit"]):not([type="r
                                                                                                                                                                                                                      2024-09-20 12:29:11 UTC16384INData Raw: 2c 69 6e 74 65 72 61 63 74 69 6f 6e 43 6f 75 6e 74 3a 72 28 29 7d 7d 7d 7d 28 6e 29 2c 73 3d 61 2e 67 65 74 56 69 65 77 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 75 6e 74 2c 75 3d 61 2e 73 74 6f 70 56 69 65 77 49 6e 74 65 72 61 63 74 69 6f 6e 43 6f 75 6e 74 2c 63 3d 31 2f 30 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 65 2e 73 6f 72 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 2e 64 75 72 61 74 69 6f 6e 2d 74 2e 64 75 72 61 74 69 6f 6e 7d 29 29 2e 73 70 6c 69 63 65 28 72 61 29 7d 72 65 74 75 72 6e 7b 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 65 2e 66 69 6e 64 49 6e 64 65 78 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75
                                                                                                                                                                                                                      Data Ascii: ,interactionCount:r()}}}}(n),s=a.getViewInteractionCount,u=a.stopViewInteractionCount,c=1/0,l=function(t){var e=[];function n(){e.sort((function(t,e){return e.duration-t.duration})).splice(ra)}return{process:function(t){var r=e.findIndex((function(e){retu
                                                                                                                                                                                                                      2024-09-20 12:29:11 UTC16384INData Raw: 65 73 4c 69 6d 69 74 2c 69 3d 74 2e 64 75 72 61 74 69 6f 6e 4c 69 6d 69 74 2c 6f 3d 74 2e 70 61 67 65 45 78 69 74 4f 62 73 65 72 76 61 62 6c 65 2c 61 3d 74 2e 73 65 73 73 69 6f 6e 45 78 70 69 72 65 4f 62 73 65 72 76 61 62 6c 65 2c 73 3d 6f 2e 73 75 62 73 63 72 69 62 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 28 74 2e 72 65 61 73 6f 6e 29 7d 29 29 2c 75 3d 61 2e 73 75 62 73 63 72 69 62 65 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 28 22 73 65 73 73 69 6f 6e 5f 65 78 70 69 72 65 22 29 7d 29 29 2c 63 3d 6e 65 77 20 65 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 75 6e 73 75 62 73 63 72 69 62 65 28 29 2c 75 2e 75 6e 73 75 62 73 63 72 69 62 65 28 29 7d 7d 29
                                                                                                                                                                                                                      Data Ascii: esLimit,i=t.durationLimit,o=t.pageExitObservable,a=t.sessionExpireObservable,s=o.subscribe((function(t){return f(t.reason)})),u=a.subscribe((function(){return f("session_expire")})),c=new et((function(){return function(){s.unsubscribe(),u.unsubscribe()}})
                                                                                                                                                                                                                      2024-09-20 12:29:11 UTC16384INData Raw: 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 7c 7c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 54 65 78 74 41 72 65 61 45 6c 65 6d 65 6e 74 7c 7c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 53 65 6c 65 63 74 45 6c 65 6d 65 6e 74 29 26 26 63 28 65 29 7d 29 2c 7b 63 61 70 74 75 72 65 3a 21 30 2c 70 61 73 73 69 76 65 3a 21 30 7d 29 2e 73 74 6f 70 3b 69 66 28 61 29 72 3d 4c 3b 65 6c 73 65 7b 76 61 72 20 75 3d 5b 44 65 28 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 76 61 6c 75 65 22 2c 63 29 2c 44 65 28 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 63 68 65 63 6b 65 64 22 2c 63 29 2c 44 65 28 48 54 4d 4c 53 65 6c 65 63 74 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c
                                                                                                                                                                                                                      Data Ascii: LInputElement||e instanceof HTMLTextAreaElement||e instanceof HTMLSelectElement)&&c(e)}),{capture:!0,passive:!0}).stop;if(a)r=L;else{var u=[De(HTMLInputElement.prototype,"value",c),De(HTMLInputElement.prototype,"checked",c),De(HTMLSelectElement.prototype,
                                                                                                                                                                                                                      2024-09-20 12:29:11 UTC16384INData Raw: 6f 72 28 65 3d 30 3b 65 3c 3d 69 3b 65 2b 2b 29 79 5b 65 5d 3d 30 3b 66 6f 72 28 74 3d 30 3b 74 3c 3d 31 34 33 3b 29 6f 5b 32 2a 74 2b 31 5d 3d 38 2c 74 2b 2b 2c 79 5b 38 5d 2b 2b 3b 66 6f 72 28 3b 74 3c 3d 32 35 35 3b 29 6f 5b 32 2a 74 2b 31 5d 3d 39 2c 74 2b 2b 2c 79 5b 39 5d 2b 2b 3b 66 6f 72 28 3b 74 3c 3d 32 37 39 3b 29 6f 5b 32 2a 74 2b 31 5d 3d 37 2c 74 2b 2b 2c 79 5b 37 5d 2b 2b 3b 66 6f 72 28 3b 74 3c 3d 32 38 37 3b 29 6f 5b 32 2a 74 2b 31 5d 3d 38 2c 74 2b 2b 2c 79 5b 38 5d 2b 2b 3b 66 6f 72 28 45 28 6f 2c 32 38 37 2c 79 29 2c 74 3d 30 3b 74 3c 72 3b 74 2b 2b 29 64 5b 32 2a 74 2b 31 5d 3d 35 2c 64 5b 32 2a 74 5d 3d 41 28 74 2c 35 29 3b 70 3d 6e 65 77 20 62 28 6f 2c 73 2c 32 35 37 2c 6e 2c 69 29 2c 67 3d 6e 65 77 20 62 28 64 2c 5f 2c 30 2c 72 2c
                                                                                                                                                                                                                      Data Ascii: or(e=0;e<=i;e++)y[e]=0;for(t=0;t<=143;)o[2*t+1]=8,t++,y[8]++;for(;t<=255;)o[2*t+1]=9,t++,y[9]++;for(;t<=279;)o[2*t+1]=7,t++,y[7]++;for(;t<=287;)o[2*t+1]=8,t++,y[8]++;for(E(o,287,y),t=0;t<r;t++)d[2*t+1]=5,d[2*t]=A(t,5);p=new b(o,s,257,n,i),g=new b(d,_,0,r,
                                                                                                                                                                                                                      2024-09-20 12:29:11 UTC16384INData Raw: 3d 44 74 5b 32 35 34 5d 3d 31 3b 76 61 72 20 43 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 6e 70 75 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6e 65 78 74 5f 69 6e 3d 30 2c 74 68 69 73 2e 61 76 61 69 6c 5f 69 6e 3d 30 2c 74 68 69 73 2e 74 6f 74 61 6c 5f 69 6e 3d 30 2c 74 68 69 73 2e 6f 75 74 70 75 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6e 65 78 74 5f 6f 75 74 3d 30 2c 74 68 69 73 2e 61 76 61 69 6c 5f 6f 75 74 3d 30 2c 74 68 69 73 2e 74 6f 74 61 6c 5f 6f 75 74 3d 30 2c 74 68 69 73 2e 6d 73 67 3d 22 22 2c 74 68 69 73 2e 73 74 61 74 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 64 61 74 61 5f 74 79 70 65 3d 32 2c 74 68 69 73 2e 61 64 6c 65 72 3d 30 7d 2c 48 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2c 4d 74 3d 4b 2e 5a 5f 4e
                                                                                                                                                                                                                      Data Ascii: =Dt[254]=1;var Ct=function(){this.input=null,this.next_in=0,this.avail_in=0,this.total_in=0,this.output=null,this.next_out=0,this.avail_out=0,this.total_out=0,this.msg="",this.state=null,this.data_type=2,this.adler=0},Ht=Object.prototype.toString,Mt=K.Z_N


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      46192.168.2.44979818.172.112.674432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC550OUTGET /include/1726835400000/5d3cypit2iz8.js HTTP/1.1
                                                                                                                                                                                                                      Host: js.driftt.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1237INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Content-Length: 216826
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Server: istio-envoy
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:10 GMT
                                                                                                                                                                                                                      Last-Modified: Mon, 21 Aug 2023 14:57:31 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      x-amz-version-id: fwT06mdOrTHjuLmyd8.idzR8VPd5.dxi
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      access-control-allow-credentials: true,true
                                                                                                                                                                                                                      access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 39
                                                                                                                                                                                                                      ETag: "576cdc1c0941a520c47b54aef3b463f7"
                                                                                                                                                                                                                      Via: 1.1 ccbaf468b9286180aaf02d6bf95cd27e.cloudfront.net (CloudFront), 1.1 0e49b385c2bbe9db0820bc1551bde98a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      x-amz-cf-pop: IAD55-P7
                                                                                                                                                                                                                      Cache-Control: max-age=10
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                      X-Amz-Cf-Id: Qh8zQYBR3Qzvdi6lI6QApJ5GNSfKmrkVB3DdZlY-N3mC1DiPYf9JMQ==
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 77 65 62 70 61 63 6b 4a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 28 74 29 7b 66 6f 72 28 76 61 72 20 72 2c 6f 2c 69 3d 74 5b 30 5d 2c 73 3d 74 5b 31 5d 2c 63 3d 30 2c 75 3d 5b 5d 3b 63 3c 69 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 6f 3d 69 5b 63 5d 2c 6e 5b 6f 5d 26 26 75 2e 70 75 73 68 28 6e 5b 6f 5d 5b 30 5d 29 2c 6e 5b 6f 5d 3d 30 3b 66 6f 72 28 72 20 69 6e 20 73 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 73 2c 72 29 26 26 28 65 5b 72 5d 3d 73 5b 72 5d 29 3b 66 6f 72 28 61 26 26 61 28 74 29 3b 75 2e 6c 65 6e 67 74 68 3b 29 75 2e 73 68 69 66 74 28 29 28 29 7d 76 61 72 20 74 3d 7b 7d 2c 6e 3d 7b 30 3a 30 7d 3b 66 75 6e 63 74 69
                                                                                                                                                                                                                      Data Ascii: !function(e){function webpackJsonpCallback(t){for(var r,o,i=t[0],s=t[1],c=0,u=[];c<i.length;c++)o=i[c],n[o]&&u.push(n[o][0]),n[o]=0;for(r in s)Object.prototype.hasOwnProperty.call(s,r)&&(e[r]=s[r]);for(a&&a(t);u.length;)u.shift()()}var t={},n={0:0};functi
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC7529INData Raw: 6f 2e 74 72 79 4c 6f 63 3c 3d 74 68 69 73 2e 70 72 65 76 26 26 72 2e 63 61 6c 6c 28 6f 2c 22 66 69 6e 61 6c 6c 79 4c 6f 63 22 29 26 26 74 68 69 73 2e 70 72 65 76 3c 6f 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 7b 76 61 72 20 69 3d 6f 3b 62 72 65 61 6b 7d 7d 69 26 26 28 22 62 72 65 61 6b 22 3d 3d 3d 65 7c 7c 22 63 6f 6e 74 69 6e 75 65 22 3d 3d 3d 65 29 26 26 69 2e 74 72 79 4c 6f 63 3c 3d 74 26 26 74 3c 3d 69 2e 66 69 6e 61 6c 6c 79 4c 6f 63 26 26 28 69 3d 6e 75 6c 6c 29 3b 76 61 72 20 61 3d 69 3f 69 2e 63 6f 6d 70 6c 65 74 69 6f 6e 3a 7b 7d 3b 72 65 74 75 72 6e 20 61 2e 74 79 70 65 3d 65 2c 61 2e 61 72 67 3d 74 2c 69 3f 28 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 74 68 69 73 2e 6e 65 78 74 3d 69 2e 66 69 6e 61 6c 6c 79 4c 6f 63 2c 64 29 3a 74 68
                                                                                                                                                                                                                      Data Ascii: o.tryLoc<=this.prev&&r.call(o,"finallyLoc")&&this.prev<o.finallyLoc){var i=o;break}}i&&("break"===e||"continue"===e)&&i.tryLoc<=t&&t<=i.finallyLoc&&(i=null);var a=i?i.completion:{};return a.type=e,a.arg=t,i?(this.method="next",this.next=i.finallyLoc,d):th
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC12792INData Raw: 53 61 6d 65 44 6f 6d 61 69 6e 28 65 29 29 72 65 74 75 72 6e 20 61 73 73 65 72 74 53 61 6d 65 44 6f 6d 61 69 6e 28 65 29 2e 66 72 61 6d 65 45 6c 65 6d 65 6e 74 3b 66 6f 72 28 76 61 72 20 74 3d 30 2c 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 22 29 3b 74 3c 6e 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 6e 5b 74 5d 3b 69 66 28 72 26 26 72 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 26 26 72 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 3d 3d 3d 65 29 72 65 74 75 72 6e 20 72 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 6c 6f 73 65 57 69 6e 64 6f 77 28 65 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 77 69 6e 64 6f 77 29 2c 42 6f
                                                                                                                                                                                                                      Data Ascii: SameDomain(e))return assertSameDomain(e).frameElement;for(var t=0,n=document.querySelectorAll("iframe");t<n.length;t++){var r=n[t];if(r&&r.contentWindow&&r.contentWindow===e)return r}}function closeWindow(e){if(function(e){return void 0===e&&(e=window),Bo
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC4616INData Raw: 22 43 61 6e 20 6e 6f 74 20 64 65 74 65 72 6d 69 6e 65 20 63 75 72 72 65 6e 74 20 73 63 72 69 70 74 22 29 7d 29 2c 77 3d 75 6e 69 71 75 65 49 44 28 29 3b 66 75 6e 63 74 69 6f 6e 20 67 6c 6f 62 61 6c 5f 67 65 74 47 6c 6f 62 61 6c 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 77 69 6e 64 6f 77 29 3b 76 61 72 20 74 3d 22 5f 5f 70 6f 73 74 5f 72 6f 62 6f 74 5f 31 30 5f 30 5f 34 36 5f 5f 22 3b 72 65 74 75 72 6e 20 65 21 3d 3d 77 69 6e 64 6f 77 3f 65 5b 74 5d 3a 65 5b 74 5d 3d 65 5b 74 5d 7c 7c 7b 7d 7d 6d 65 6d 6f 69 7a 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 74 72 79 7b 65 3d 76 28 29 7d 63 61 74 63 68 28 72 29 7b 72 65 74 75 72 6e 20 77 7d 76 61 72 20 74 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 75 69 64 22
                                                                                                                                                                                                                      Data Ascii: "Can not determine current script")}),w=uniqueID();function global_getGlobal(e){void 0===e&&(e=window);var t="__post_robot_10_0_46__";return e!==window?e[t]:e[t]=e[t]||{}}memoize(function(){var e;try{e=v()}catch(r){return w}var t=e.getAttribute("data-uid"
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC12792INData Raw: 22 57 69 6e 64 6f 77 20 69 73 20 63 6c 6f 73 65 64 2c 20 63 61 6e 20 6e 6f 74 20 64 65 74 65 72 6d 69 6e 65 20 74 79 70 65 22 29 3b 72 65 74 75 72 6e 20 67 65 74 4f 70 65 6e 65 72 28 65 29 3f 22 70 6f 70 75 70 22 3a 22 69 66 72 61 6d 65 22 7d 29 3b 69 2e 63 61 74 63 68 28 73 72 63 5f 75 74 69 6c 5f 6e 6f 6f 70 29 2c 61 2e 63 61 74 63 68 28 73 72 63 5f 75 74 69 6c 5f 6e 6f 6f 70 29 3b 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 20 67 65 74 4e 61 6d 65 28 29 7b 72 65 74 75 72 6e 20 65 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 69 73 57 69 6e 64 6f 77 43 6c 6f 73 65 64 28 65 29 29 72 65 74 75 72 6e 20 69 73 53 61 6d 65 44 6f 6d 61 69 6e 28 65 29 3f 61 73 73 65 72 74 53 61 6d 65 44 6f 6d 61 69 6e 28 65 29 2e 6e 61 6d 65 3a 69 7d 29 7d 3b
                                                                                                                                                                                                                      Data Ascii: "Window is closed, can not determine type");return getOpener(e)?"popup":"iframe"});i.catch(src_util_noop),a.catch(src_util_noop);var s=function getName(){return e.then(function(e){if(!isWindowClosed(e))return isSameDomain(e)?assertSameDomain(e).name:i})};
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC4616INData Raw: 74 63 68 28 6f 29 7b 72 2e 70 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 6f 29 7d 72 2e 61 63 6b 3d 21 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 61 6e 64 6c 65 52 65 73 70 6f 6e 73 65 28 65 2c 74 2c 6e 29 7b 69 66 28 21 69 73 52 65 73 70 6f 6e 73 65 4c 69 73 74 65 6e 65 72 45 72 72 6f 72 65 64 28 6e 2e 68 61 73 68 29 29 7b 76 61 72 20 72 2c 6f 3d 67 65 74 52 65 73 70 6f 6e 73 65 4c 69 73 74 65 6e 65 72 28 6e 2e 68 61 73 68 29 3b 69 66 28 21 6f 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4e 6f 20 68 61 6e 64 6c 65 72 20 66 6f 75 6e 64 20 66 6f 72 20 70 6f 73 74 20 6d 65 73 73 61 67 65 20 72 65 73 70 6f 6e 73 65 20 66 6f 72 20 6d 65 73 73 61 67 65 3a 20 22 2b 6e 2e 6e 61 6d 65 2b 22 20 66 72 6f 6d 20 22 2b 74 2b 22 20 69 6e 20 22 2b 77 69 6e 64 6f 77
                                                                                                                                                                                                                      Data Ascii: tch(o){r.promise.reject(o)}r.ack=!0}}function handleResponse(e,t,n){if(!isResponseListenerErrored(n.hash)){var r,o=getResponseListener(n.hash);if(!o)throw new Error("No handler found for post message response for message: "+n.name+" from "+t+" in "+window
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC8949INData Raw: 69 6e 64 6f 77 2c 65 29 26 26 77 69 6e 64 6f 77 2e 74 6f 70 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 74 6f 70 7d 63 61 74 63 68 28 6f 29 7b 7d 74 72 79 7b 69 66 28 69 73 41 6e 63 65 73 74 6f 72 50 61 72 65 6e 74 28 65 2c 77 69 6e 64 6f 77 29 26 26 77 69 6e 64 6f 77 2e 74 6f 70 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 74 6f 70 7d 63 61 74 63 68 28 6f 29 7b 7d 66 6f 72 28 76 61 72 20 74 3d 30 2c 6e 3d 66 75 6e 63 74 69 6f 6e 20 67 65 74 41 6c 6c 43 68 69 6c 64 46 72 61 6d 65 73 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 2c 72 3d 67 65 74 46 72 61 6d 65 73 28 65 29 3b 6e 3c 72 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 6f 3d 72 5b 6e 5d 3b 74 2e 70 75 73 68 28 6f 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 2c 61 3d 67 65 74 41 6c
                                                                                                                                                                                                                      Data Ascii: indow,e)&&window.top)return window.top}catch(o){}try{if(isAncestorParent(e,window)&&window.top)return window.top}catch(o){}for(var t=0,n=function getAllChildFrames(e){for(var t=[],n=0,r=getFrames(e);n<r.length;n++){var o=r[n];t.push(o);for(var i=0,a=getAl
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC6396INData Raw: 72 28 76 61 72 20 66 3d 21 30 2c 6c 3d 30 3b 6c 3c 63 3b 6c 2b 2b 29 69 66 28 72 65 61 64 28 65 2c 69 2b 6c 29 21 3d 3d 72 65 61 64 28 74 2c 6c 29 29 7b 66 3d 21 31 3b 62 72 65 61 6b 7d 69 66 28 66 29 72 65 74 75 72 6e 20 69 7d 72 65 74 75 72 6e 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 68 65 78 57 72 69 74 65 28 65 2c 74 2c 6e 2c 72 29 7b 6e 3d 4e 75 6d 62 65 72 28 6e 29 7c 7c 30 3b 76 61 72 20 6f 3d 65 2e 6c 65 6e 67 74 68 2d 6e 3b 72 3f 28 72 3d 4e 75 6d 62 65 72 28 72 29 29 3e 6f 26 26 28 72 3d 6f 29 3a 72 3d 6f 3b 76 61 72 20 69 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 69 25 32 21 3d 3d 30 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 68 65 78 20 73 74 72 69 6e 67 22 29 3b 72 3e 69 2f 32 26 26 28 72 3d 69 2f 32 29
                                                                                                                                                                                                                      Data Ascii: r(var f=!0,l=0;l<c;l++)if(read(e,i+l)!==read(t,l)){f=!1;break}if(f)return i}return-1}function hexWrite(e,t,n,r){n=Number(n)||0;var o=e.length-n;r?(r=Number(r))>o&&(r=o):r=o;var i=t.length;if(i%2!==0)throw new TypeError("Invalid hex string");r>i/2&&(r=i/2)
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC9988INData Raw: 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 2d 31 21 3d 3d 74 68 69 73 2e 69 6e 64 65 78 4f 66 28 65 2c 74 2c 6e 29 7d 2c 42 75 66 66 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 4f 66 3d 66 75 6e 63 74 69 6f 6e 20 69 6e 64 65 78 4f 66 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 62 69 64 69 72 65 63 74 69 6f 6e 61 6c 49 6e 64 65 78 4f 66 28 74 68 69 73 2c 65 2c 74 2c 6e 2c 21 30 29 7d 2c 42 75 66 66 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66 3d 66 75 6e 63 74 69 6f 6e 20 6c 61 73 74 49 6e 64 65 78 4f 66 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 62 69 64 69 72 65 63 74 69 6f 6e 61 6c 49 6e 64 65 78 4f 66 28 74 68 69 73 2c 65 2c 74 2c 6e 2c 21 31 29 7d 2c 42 75 66 66 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 77 72 69 74 65 3d
                                                                                                                                                                                                                      Data Ascii: ,t,n){return-1!==this.indexOf(e,t,n)},Buffer.prototype.indexOf=function indexOf(e,t,n){return bidirectionalIndexOf(this,e,t,n,!0)},Buffer.prototype.lastIndexOf=function lastIndexOf(e,t,n){return bidirectionalIndexOf(this,e,t,n,!1)},Buffer.prototype.write=
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC9483INData Raw: 64 20 30 21 3d 3d 72 26 26 22 73 74 72 69 6e 67 22 21 3d 3d 74 79 70 65 6f 66 20 72 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 65 6e 63 6f 64 69 6e 67 20 6d 75 73 74 20 62 65 20 61 20 73 74 72 69 6e 67 22 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 72 26 26 21 42 75 66 66 65 72 2e 69 73 45 6e 63 6f 64 69 6e 67 28 72 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 55 6e 6b 6e 6f 77 6e 20 65 6e 63 6f 64 69 6e 67 3a 20 22 2b 72 29 7d 65 6c 73 65 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 26 3d 32 35 35 29 3b 69 66 28 74 3c 30 7c 7c 74 68 69 73 2e 6c 65 6e 67 74 68 3c 74 7c 7c 74 68 69 73 2e 6c 65 6e 67 74 68 3c 6e 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45
                                                                                                                                                                                                                      Data Ascii: d 0!==r&&"string"!==typeof r)throw new TypeError("encoding must be a string");if("string"===typeof r&&!Buffer.isEncoding(r))throw new TypeError("Unknown encoding: "+r)}else"number"===typeof e&&(e&=255);if(t<0||this.length<t||this.length<n)throw new RangeE


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      47192.168.2.449799185.199.108.1544432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC571OUTGET /assets/gist-embed-38aeddf8d15a.css HTTP/1.1
                                                                                                                                                                                                                      Host: github.githubassets.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC681INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 85072
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Last-Modified: Wed, 11 Sep 2024 21:38:47 GMT
                                                                                                                                                                                                                      ETag: "0x8DCD2AA1E85F4AA"
                                                                                                                                                                                                                      Server: Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Age: 279923
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:10 GMT
                                                                                                                                                                                                                      X-Served-By: cache-iad-kiad7000148-IAD, cache-ewr-kewr1740041-EWR
                                                                                                                                                                                                                      X-Cache: HIT, MISS
                                                                                                                                                                                                                      X-Cache-Hits: 42, 0
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                      X-Fastly-Request-ID: ee643df641f0c8627c8e7a572e12ef25a8ad37fe
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1378INData Raw: 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 22 6c 69 67 68 74 22 5d 5b 64 61 74 61 2d 6c 69 67 68 74 2d 74 68 65 6d 65 3d 22 6c 69 67 68 74 22 5d 2c 0a 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 22 6c 69 67 68 74 22 5d 5b 64 61 74 61 2d 6c 69 67 68 74 2d 74 68 65 6d 65 3d 22 6c 69 67 68 74 22 5d 20 3a 3a 62 61 63 6b 64 72 6f 70 2c 0a 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 22 61 75 74 6f 22 5d 5b 64 61 74 61 2d 6c 69 67 68 74 2d 74 68 65 6d 65 3d 22 6c 69 67 68 74 22 5d 2c 0a 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 22 61 75 74 6f 22 5d 5b 64 61 74 61 2d 6c 69 67 68 74 2d 74 68 65 6d 65 3d 22 6c 69 67 68 74 22 5d 20 3a 3a 62 61 63 6b 64 72 6f 70 20 7b 0a 20 20 2d 2d 74 6f 70 69 63 54 61 67 2d 62 6f 72 64 65 72 43 6f 6c
                                                                                                                                                                                                                      Data Ascii: [data-color-mode="light"][data-light-theme="light"],[data-color-mode="light"][data-light-theme="light"] ::backdrop,[data-color-mode="auto"][data-light-theme="light"],[data-color-mode="auto"][data-light-theme="light"] ::backdrop { --topicTag-borderCol
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1378INData Raw: 6c 6f 72 2d 63 6f 6d 6d 65 6e 74 3a 20 23 31 66 32 33 32 38 3b 0a 20 20 2d 2d 63 6f 64 65 4d 69 72 72 6f 72 2d 73 79 6e 74 61 78 2d 66 67 43 6f 6c 6f 72 2d 63 6f 6e 73 74 61 6e 74 3a 20 23 30 35 35 30 61 65 3b 0a 20 20 2d 2d 63 6f 64 65 4d 69 72 72 6f 72 2d 73 79 6e 74 61 78 2d 66 67 43 6f 6c 6f 72 2d 65 6e 74 69 74 79 3a 20 23 38 32 35 30 64 66 3b 0a 20 20 2d 2d 63 6f 64 65 4d 69 72 72 6f 72 2d 73 79 6e 74 61 78 2d 66 67 43 6f 6c 6f 72 2d 6b 65 79 77 6f 72 64 3a 20 23 63 66 32 32 32 65 3b 0a 20 20 2d 2d 63 6f 64 65 4d 69 72 72 6f 72 2d 73 79 6e 74 61 78 2d 66 67 43 6f 6c 6f 72 2d 73 74 6f 72 61 67 65 3a 20 23 63 66 32 32 32 65 3b 0a 20 20 2d 2d 63 6f 64 65 4d 69 72 72 6f 72 2d 73 79 6e 74 61 78 2d 66 67 43 6f 6c 6f 72 2d 73 74 72 69 6e 67 3a 20 23 30 61
                                                                                                                                                                                                                      Data Ascii: lor-comment: #1f2328; --codeMirror-syntax-fgColor-constant: #0550ae; --codeMirror-syntax-fgColor-entity: #8250df; --codeMirror-syntax-fgColor-keyword: #cf222e; --codeMirror-syntax-fgColor-storage: #cf222e; --codeMirror-syntax-fgColor-string: #0a
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1378INData Raw: 66 66 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 62 6c 75 65 2d 62 67 43 6f 6c 6f 72 2d 65 6d 70 68 61 73 69 73 3a 20 23 30 30 36 65 64 62 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 62 6c 75 65 2d 66 67 43 6f 6c 6f 72 3a 20 23 30 30 35 66 63 63 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 62 6c 75 65 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 6d 75 74 65 64 3a 20 23 61 64 65 31 66 66 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 62 6c 75 65 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 65 6d 70 68 61 73 69 73 3a 20 23 30 30 36 65 64 62 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 67 72 65 65 6e 2d 62 67 43 6f 6c 6f 72 2d 6d 75 74 65 64 3a 20 23 63 61 66 37 63 61 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 67 72 65 65 6e 2d 62 67 43 6f 6c 6f 72 2d 65 6d 70 68 61 73 69 73 3a 20 23
                                                                                                                                                                                                                      Data Ascii: ff; --display-blue-bgColor-emphasis: #006edb; --display-blue-fgColor: #005fcc; --display-blue-borderColor-muted: #ade1ff; --display-blue-borderColor-emphasis: #006edb; --display-green-bgColor-muted: #caf7ca; --display-green-bgColor-emphasis: #
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1378INData Raw: 32 65 31 32 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 63 6f 72 61 6c 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 6d 75 74 65 64 3a 20 23 66 65 63 65 62 65 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 63 6f 72 61 6c 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 65 6d 70 68 61 73 69 73 3a 20 23 64 34 33 35 31 31 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 79 65 6c 6c 6f 77 2d 62 67 43 6f 6c 6f 72 2d 6d 75 74 65 64 3a 20 23 66 66 65 63 39 65 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 79 65 6c 6c 6f 77 2d 62 67 43 6f 6c 6f 72 2d 65 6d 70 68 61 73 69 73 3a 20 23 39 34 36 61 30 30 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 79 65 6c 6c 6f 77 2d 66 67 43 6f 6c 6f 72 3a 20 23 38 30 35 39 30 30 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 79 65 6c 6c 6f 77 2d 62 6f 72 64 65 72 43 6f 6c
                                                                                                                                                                                                                      Data Ascii: 2e12; --display-coral-borderColor-muted: #fecebe; --display-coral-borderColor-emphasis: #d43511; --display-yellow-bgColor-muted: #ffec9e; --display-yellow-bgColor-emphasis: #946a00; --display-yellow-fgColor: #805900; --display-yellow-borderCol
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1378INData Raw: 6c 69 76 65 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 65 6d 70 68 61 73 69 73 3a 20 23 36 34 37 36 32 64 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 6c 69 6d 65 2d 62 67 43 6f 6c 6f 72 2d 6d 75 74 65 64 3a 20 23 65 33 66 32 62 35 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 6c 69 6d 65 2d 62 67 43 6f 6c 6f 72 2d 65 6d 70 68 61 73 69 73 3a 20 23 35 32 37 61 32 39 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 6c 69 6d 65 2d 66 67 43 6f 6c 6f 72 3a 20 23 34 37 36 63 32 38 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 6c 69 6d 65 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 6d 75 74 65 64 3a 20 23 63 37 65 35 38 30 3b 0a 20 20 2d 2d 64 69 73 70 6c 61 79 2d 6c 69 6d 65 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 65 6d 70 68 61 73 69 73 3a 20 23 35 32 37 61 32 39 3b 0a 20 20 2d 2d 64 69
                                                                                                                                                                                                                      Data Ascii: live-borderColor-emphasis: #64762d; --display-lime-bgColor-muted: #e3f2b5; --display-lime-bgColor-emphasis: #527a29; --display-lime-fgColor: #476c28; --display-lime-borderColor-muted: #c7e580; --display-lime-borderColor-emphasis: #527a29; --di
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1378INData Raw: 31 66 32 33 32 38 32 36 3b 0a 20 20 2d 2d 61 76 61 74 61 72 2d 73 68 61 64 6f 77 3a 20 30 70 78 20 30 70 78 20 30 70 78 20 32 70 78 20 23 66 66 66 66 66 66 63 63 3b 0a 20 20 2d 2d 61 76 61 74 61 72 53 74 61 63 6b 2d 66 61 64 65 2d 62 67 43 6f 6c 6f 72 2d 64 65 66 61 75 6c 74 3a 20 23 63 38 64 31 64 61 3b 0a 20 20 2d 2d 61 76 61 74 61 72 53 74 61 63 6b 2d 66 61 64 65 2d 62 67 43 6f 6c 6f 72 2d 6d 75 74 65 64 3a 20 23 64 61 65 30 65 37 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 62 67 43 6f 6c 6f 72 2d 72 65 73 74 3a 20 23 66 36 66 38 66 61 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 62 67 43 6f 6c 6f 72 2d 68 6f 76 65 72 3a 20 23 65 66 66 32 66 35 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 62 67 43 6f 6c 6f 72 2d 61 63 74 69 76 65 3a 20 23 65 36 65 61 65 66 3b
                                                                                                                                                                                                                      Data Ascii: 1f232826; --avatar-shadow: 0px 0px 0px 2px #ffffffcc; --avatarStack-fade-bgColor-default: #c8d1da; --avatarStack-fade-bgColor-muted: #dae0e7; --control-bgColor-rest: #f6f8fa; --control-bgColor-hover: #eff2f5; --control-bgColor-active: #e6eaef;
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1378INData Raw: 6e 74 72 6f 6c 2d 63 68 65 63 6b 65 64 2d 62 67 43 6f 6c 6f 72 2d 72 65 73 74 3a 20 23 30 39 36 39 64 61 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 63 68 65 63 6b 65 64 2d 62 67 43 6f 6c 6f 72 2d 68 6f 76 65 72 3a 20 23 30 38 36 30 63 61 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 63 68 65 63 6b 65 64 2d 62 67 43 6f 6c 6f 72 2d 61 63 74 69 76 65 3a 20 23 30 37 35 37 62 61 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 63 68 65 63 6b 65 64 2d 62 67 43 6f 6c 6f 72 2d 64 69 73 61 62 6c 65 64 3a 20 23 38 31 38 62 39 38 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 63 68 65 63 6b 65 64 2d 66 67 43 6f 6c 6f 72 2d 72 65 73 74 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 63 68 65 63 6b 65 64 2d 66 67 43 6f 6c 6f 72 2d 64 69 73 61 62 6c 65 64 3a 20 23
                                                                                                                                                                                                                      Data Ascii: ntrol-checked-bgColor-rest: #0969da; --control-checked-bgColor-hover: #0860ca; --control-checked-bgColor-active: #0757ba; --control-checked-bgColor-disabled: #818b98; --control-checked-fgColor-rest: #ffffff; --control-checked-fgColor-disabled: #
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1378INData Raw: 65 64 3a 20 23 65 36 65 61 65 66 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 2d 64 65 66 61 75 6c 74 2d 62 67 43 6f 6c 6f 72 2d 64 69 73 61 62 6c 65 64 3a 20 23 65 66 66 32 66 35 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 2d 64 65 66 61 75 6c 74 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 72 65 73 74 3a 20 23 64 31 64 39 65 30 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 2d 64 65 66 61 75 6c 74 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 68 6f 76 65 72 3a 20 23 64 31 64 39 65 30 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 2d 64 65 66 61 75 6c 74 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 61 63 74 69 76 65 3a 20 23 64 31 64 39 65 30 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 2d 64 65 66 61 75 6c 74 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 64 69 73 61 62 6c 65 64 3a 20 23 38 31 38 62 39 38 31 61 3b 0a 20 20 2d
                                                                                                                                                                                                                      Data Ascii: ed: #e6eaef; --button-default-bgColor-disabled: #eff2f5; --button-default-borderColor-rest: #d1d9e0; --button-default-borderColor-hover: #d1d9e0; --button-default-borderColor-active: #d1d9e0; --button-default-borderColor-disabled: #818b981a; -
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1378INData Raw: 6c 65 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 72 65 73 74 3a 20 23 66 66 66 66 66 66 30 30 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 2d 69 6e 76 69 73 69 62 6c 65 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 68 6f 76 65 72 3a 20 23 66 66 66 66 66 66 30 30 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 2d 69 6e 76 69 73 69 62 6c 65 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 64 69 73 61 62 6c 65 64 3a 20 23 38 31 38 62 39 38 31 61 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 2d 6f 75 74 6c 69 6e 65 2d 66 67 43 6f 6c 6f 72 2d 72 65 73 74 3a 20 23 30 39 36 39 64 61 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 2d 6f 75 74 6c 69 6e 65 2d 66 67 43 6f 6c 6f 72 2d 68 6f 76 65 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 2d 6f 75 74 6c 69 6e 65 2d 66 67 43 6f 6c 6f 72 2d 61 63 74 69 76 65
                                                                                                                                                                                                                      Data Ascii: le-borderColor-rest: #ffffff00; --button-invisible-borderColor-hover: #ffffff00; --button-invisible-borderColor-disabled: #818b981a; --button-outline-fgColor-rest: #0969da; --button-outline-fgColor-hover: #ffffff; --button-outline-fgColor-active
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1378INData Raw: 62 75 74 74 6f 6e 2d 73 74 61 72 2d 69 63 6f 6e 43 6f 6c 6f 72 3a 20 23 65 61 63 35 34 66 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 43 6f 75 6e 74 65 72 2d 64 65 66 61 75 6c 74 2d 62 67 43 6f 6c 6f 72 2d 72 65 73 74 3a 20 23 38 31 38 62 39 38 31 66 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 43 6f 75 6e 74 65 72 2d 69 6e 76 69 73 69 62 6c 65 2d 62 67 43 6f 6c 6f 72 2d 72 65 73 74 3a 20 23 38 31 38 62 39 38 31 66 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 43 6f 75 6e 74 65 72 2d 70 72 69 6d 61 72 79 2d 62 67 43 6f 6c 6f 72 2d 72 65 73 74 3a 20 23 30 30 32 64 31 31 33 33 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 43 6f 75 6e 74 65 72 2d 6f 75 74 6c 69 6e 65 2d 62 67 43 6f 6c 6f 72 2d 72 65 73 74 3a 20 23 30 39 36 39 64 61 31 61 3b 0a 20 20 2d 2d 62 75 74 74 6f 6e 43 6f 75 6e 74 65 72
                                                                                                                                                                                                                      Data Ascii: button-star-iconColor: #eac54f; --buttonCounter-default-bgColor-rest: #818b981f; --buttonCounter-invisible-bgColor-rest: #818b981f; --buttonCounter-primary-bgColor-rest: #002d1133; --buttonCounter-outline-bgColor-rest: #0969da1a; --buttonCounter


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      48192.168.2.449800104.18.160.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC648OUTGET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a5a_download.svg HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:10 GMT
                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                      Content-Length: 820
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: T4C+SZuNuuCT1zi93ok8pCTUb7j1LuZ0dYg28v0B4J8zZn8I5Q8lYjaq7GFb6Xp+VveF5GwwU04=
                                                                                                                                                                                                                      x-amz-request-id: 4YCS40244C6BAVSC
                                                                                                                                                                                                                      Last-Modified: Wed, 13 Dec 2023 16:34:21 GMT
                                                                                                                                                                                                                      ETag: "8d8c0614e1e224001d7c6dec535490b1"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=31536000, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: 5Ss_XSS0A3iWbPuuBVg7J8jICwbGfHO4
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 9743378
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1ccdf5843ca-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC750INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 2e 37 30 34 22 20 68 65 69 67 68 74 3d 22 32 37 2e 35 31 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 2e 37 30 34 20 32 37 2e 35 31 31 22 3e 0d 0a 20 20 3c 67 20 69 64 3d 22 64 6f 77 6e 6c 6f 61 64 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2e 34 20 30 2e 35 32 35 29 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 69 64 3d 22 50 61 74 68 5f 39 34 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 50 61 74 68 20 39 34 32 22 20 64 3d 22 4d 31 38 2e 32 34 32 2c 32 33 2e 35 68 2d 34 2e 34 61 2e 35 36 32 2e 35 36 32 2c 30 2c 31 2c 30 2c 30 2c 31 2e 31 32 34 68 33 2e 38 36 36 56 34 31 2e 31 34
                                                                                                                                                                                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="19.704" height="27.511" viewBox="0 0 19.704 27.511"> <g id="download" transform="translate(0.4 0.525)"> <path id="Path_942" data-name="Path 942" d="M18.242,23.5h-4.4a.562.562,0,1,0,0,1.124h3.866V41.14
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC70INData Raw: 38 2e 37 35 34 29 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 73 74 72 6f 6b 65 3d 22 23 66 66 66 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 22 2f 3e 0d 0a 20 20 3c 2f 67 3e 0d 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                                                                                      Data Ascii: 8.754)" fill="#fff" stroke="#fff" stroke-width="1"/> </g></svg>


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      49192.168.2.449804104.18.161.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC403OUTGET /6579dd0b5f9a54376d296915/js/huntress-new.28c3b280d.js HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC628INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:10 GMT
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: 6GafYDgqz5cUfn5gsyR8/JUHWHRIKxhR51wVbPV9+enxTvm99DzDb5oGgv84uK3nPY62d+3cJNnXrHKAt2hbydbfdwf58oE7
                                                                                                                                                                                                                      x-amz-request-id: NXG2PZDT217122MW
                                                                                                                                                                                                                      Last-Modified: Thu, 19 Sep 2024 14:19:04 GMT
                                                                                                                                                                                                                      ETag: W/"03dde5cd826c786c1abb391fdb926c94"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                      x-amz-version-id: 9DOLSvB_pM7A0F7x4vfMgsKBotNktzWH
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 79786
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1cd8cbc5e72-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC741INData Raw: 37 64 32 61 0d 0a 0a 2f 2a 21 0a 20 2a 20 57 65 62 66 6c 6f 77 3a 20 46 72 6f 6e 74 2d 65 6e 64 20 73 69 74 65 20 6c 69 62 72 61 72 79 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 0a 20 2a 20 49 6e 6c 69 6e 65 20 73 63 72 69 70 74 73 20 6d 61 79 20 61 63 63 65 73 73 20 74 68 65 20 61 70 69 20 75 73 69 6e 67 20 61 6e 20 61 73 79 6e 63 20 68 61 6e 64 6c 65 72 3a 0a 20 2a 20 20 20 76 61 72 20 57 65 62 66 6c 6f 77 20 3d 20 57 65 62 66 6c 6f 77 20 7c 7c 20 5b 5d 3b 0a 20 2a 20 20 20 57 65 62 66 6c 6f 77 2e 70 75 73 68 28 72 65 61 64 79 46 75 6e 63 74 69 6f 6e 29 3b 0a 20 2a 2f 0a 0a 28 28 29 3d 3e 7b 76 61 72 20 67 50 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3b 76 61 72 20 4f 69 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3b 76 61 72
                                                                                                                                                                                                                      Data Ascii: 7d2a/*! * Webflow: Front-end site library * @license MIT * Inline scripts may access the api using an async handler: * var Webflow = Webflow || []; * Webflow.push(readyFunction); */(()=>{var gP=Object.create;var Oi=Object.defineProperty;var
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1369INData Raw: 21 3d 6e 75 6c 6c 3f 67 50 28 62 50 28 65 29 29 3a 7b 7d 2c 68 68 28 74 7c 7c 21 65 7c 7c 21 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 4f 69 28 72 2c 22 64 65 66 61 75 6c 74 22 2c 7b 76 61 6c 75 65 3a 65 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 7d 29 3a 72 2c 65 29 29 2c 63 74 3d 65 3d 3e 68 68 28 4f 69 28 7b 7d 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 65 29 3b 76 61 72 20 6a 73 3d 62 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 77 69 6e 64 6f 77 2e 74 72 61 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 52 2c 57 29 7b 76 61 72 20 58 3d 6e 65 77 20 54 2e 42 61 72 65 3b 72 65 74 75 72 6e 20 58 2e 69 6e 69 74 28 52 2c 57 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 52 29 7b 72 65 74 75 72
                                                                                                                                                                                                                      Data Ascii: !=null?gP(bP(e)):{},hh(t||!e||!e.__esModule?Oi(r,"default",{value:e,enumerable:!0}):r,e)),ct=e=>hh(Oi({},"__esModule",{value:!0}),e);var js=b(()=>{"use strict";window.tram=function(e){function t(R,W){var X=new T.Bare;return X.init(R,W)}function r(R){retur
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1369INData Raw: 65 29 3f 68 65 3d 47 65 2e 63 61 6c 6c 28 69 65 2c 5f 74 2c 54 65 2c 69 65 2c 6f 65 29 3a 51 28 47 65 29 26 26 28 68 65 3d 47 65 29 2c 51 28 68 65 29 29 66 6f 72 28 76 61 72 20 49 6e 20 69 6e 20 68 65 29 57 2e 63 61 6c 6c 28 68 65 2c 49 6e 29 26 26 28 5f 74 5b 49 6e 5d 3d 68 65 5b 49 6e 5d 29 3b 72 65 74 75 72 6e 20 4b 28 5f 74 2e 69 6e 69 74 29 7c 7c 28 5f 74 2e 69 6e 69 74 3d 6f 65 29 2c 69 65 7d 2c 69 65 2e 6f 70 65 6e 28 64 65 29 7d 72 65 74 75 72 6e 20 61 65 7d 28 22 70 72 6f 74 6f 74 79 70 65 22 2c 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 29 2c 6d 3d 7b 65 61 73 65 3a 5b 22 65 61 73 65 22 2c 66 75 6e 63 74 69 6f 6e 28 52 2c 57 2c 58 2c 51 29 7b 76 61 72 20 4b 3d 28 52 2f 3d 51 29 2a 52 2c 5a 3d 4b 2a 52 3b 72 65 74 75 72 6e 20 57 2b 58 2a
                                                                                                                                                                                                                      Data Ascii: e)?he=Ge.call(ie,_t,Te,ie,oe):Q(Ge)&&(he=Ge),Q(he))for(var In in he)W.call(he,In)&&(_t[In]=he[In]);return K(_t.init)||(_t.init=oe),ie},ie.open(de)}return ae}("prototype",{}.hasOwnProperty),m={ease:["ease",function(R,W,X,Q){var K=(R/=Q)*R,Z=K*R;return W+X*
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1369INData Raw: 30 2e 30 33 30 2c 20 30 2e 36 38 35 2c 20 30 2e 32 32 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 52 2c 57 2c 58 2c 51 29 7b 72 65 74 75 72 6e 20 58 2a 28 52 2f 3d 51 29 2a 52 2a 52 2a 52 2b 57 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 71 75 61 72 74 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 36 35 2c 20 30 2e 38 34 30 2c 20 30 2e 34 34 30 2c 20 31 29 22 2c 66 75 6e 63 74 69 6f 6e 28 52 2c 57 2c 58 2c 51 29 7b 72 65 74 75 72 6e 2d 58 2a 28 28 52 3d 52 2f 51 2d 31 29 2a 52 2a 52 2a 52 2d 31 29 2b 57 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 71 75 61 72 74 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 37 37 30 2c 20 30 2c 20 30 2e 31 37 35 2c 20 31 29 22 2c 66 75 6e 63 74 69 6f 6e 28 52 2c 57 2c 58 2c 51 29 7b 72 65 74 75 72 6e 28
                                                                                                                                                                                                                      Data Ascii: 0.030, 0.685, 0.220)",function(R,W,X,Q){return X*(R/=Q)*R*R*R+W}],"ease-out-quart":["cubic-bezier(0.165, 0.840, 0.440, 1)",function(R,W,X,Q){return-X*((R=R/Q-1)*R*R*R-1)+W}],"ease-in-out-quart":["cubic-bezier(0.770, 0, 0.175, 1)",function(R,W,X,Q){return(
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1369INData Raw: 32 2a 28 2d 4d 61 74 68 2e 70 6f 77 28 32 2c 2d 31 30 2a 2d 2d 52 29 2b 32 29 2b 57 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 63 69 72 63 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 30 30 2c 20 30 2e 30 34 30 2c 20 30 2e 39 38 30 2c 20 30 2e 33 33 35 29 22 2c 66 75 6e 63 74 69 6f 6e 28 52 2c 57 2c 58 2c 51 29 7b 72 65 74 75 72 6e 2d 58 2a 28 4d 61 74 68 2e 73 71 72 74 28 31 2d 28 52 2f 3d 51 29 2a 52 29 2d 31 29 2b 57 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 63 69 72 63 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 30 37 35 2c 20 30 2e 38 32 30 2c 20 30 2e 31 36 35 2c 20 31 29 22 2c 66 75 6e 63 74 69 6f 6e 28 52 2c 57 2c 58 2c 51 29 7b 72 65 74 75 72 6e 20 58 2a 4d 61 74 68 2e 73 71 72 74 28 31 2d 28 52 3d 52 2f 51 2d 31 29 2a 52 29 2b
                                                                                                                                                                                                                      Data Ascii: 2*(-Math.pow(2,-10*--R)+2)+W}],"ease-in-circ":["cubic-bezier(0.600, 0.040, 0.980, 0.335)",function(R,W,X,Q){return-X*(Math.sqrt(1-(R/=Q)*R)-1)+W}],"ease-out-circ":["cubic-bezier(0.075, 0.820, 0.165, 1)",function(R,W,X,Q){return X*Math.sqrt(1-(R=R/Q-1)*R)+
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1369INData Raw: 2c 22 2d 6f 2d 22 2c 22 2d 6d 73 2d 22 5d 2c 56 3d 66 75 6e 63 74 69 6f 6e 28 52 29 7b 69 66 28 52 20 69 6e 20 6b 2e 73 74 79 6c 65 29 72 65 74 75 72 6e 7b 64 6f 6d 3a 52 2c 63 73 73 3a 52 7d 3b 76 61 72 20 57 2c 58 2c 51 3d 22 22 2c 4b 3d 52 2e 73 70 6c 69 74 28 22 2d 22 29 3b 66 6f 72 28 57 3d 30 3b 57 3c 4b 2e 6c 65 6e 67 74 68 3b 57 2b 2b 29 51 2b 3d 4b 5b 57 5d 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 4b 5b 57 5d 2e 73 6c 69 63 65 28 31 29 3b 66 6f 72 28 57 3d 30 3b 57 3c 4f 2e 6c 65 6e 67 74 68 3b 57 2b 2b 29 69 66 28 58 3d 4f 5b 57 5d 2b 51 2c 58 20 69 6e 20 6b 2e 73 74 79 6c 65 29 72 65 74 75 72 6e 7b 64 6f 6d 3a 58 2c 63 73 73 3a 71 5b 57 5d 2b 52 7d 7d 2c 6a 3d 74 2e 73 75 70 70 6f 72 74 3d 7b 62 69 6e 64 3a 46
                                                                                                                                                                                                                      Data Ascii: ,"-o-","-ms-"],V=function(R){if(R in k.style)return{dom:R,css:R};var W,X,Q="",K=R.split("-");for(W=0;W<K.length;W++)Q+=K[W].charAt(0).toUpperCase()+K[W].slice(1);for(W=0;W<O.length;W++)if(X=O[W]+Q,X in k.style)return{dom:X,css:q[W]+R}},j=t.support={bind:F
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1369INData Raw: 64 28 74 68 69 73 2e 61 63 74 69 76 65 3d 21 30 29 3b 69 66 28 67 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 76 65 29 7b 73 77 69 74 63 68 28 6c 65 29 7b 63 61 73 65 22 68 69 64 65 22 3a 69 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 74 6f 70 22 3a 61 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 72 65 64 72 61 77 22 3a 63 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 57 2e 63 61 6c 6c 28 74 68 69 73 2c 6c 65 2c 77 65 26 26 77 65 5b 31 5d 29 7d 72 65 74 75 72 6e 20 5a 2e 63 61 6c 6c 28 74 68 69 73 29 7d 69 66 28 67 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6c 65 2e 63 61 6c 6c 28 74 68 69 73 2c 74 68 69 73 29 3b 69 66 28 67 65 3d 3d
                                                                                                                                                                                                                      Data Ascii: d(this.active=!0);if(ge=="string"&&ve){switch(le){case"hide":ie.call(this);break;case"stop":ae.call(this);break;case"redraw":ce.call(this);break;default:W.call(this,le,we&&we[1])}return Z.call(this)}if(ge=="function")return void le.call(this,this);if(ge==
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1369INData Raw: 50 29 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 6c 65 29 7b 74 79 70 65 6f 66 20 6c 65 21 3d 22 73 74 72 69 6e 67 22 26 26 28 6c 65 3d 22 62 6c 6f 63 6b 22 29 2c 74 68 69 73 2e 65 6c 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 6c 65 7d 66 75 6e 63 74 69 6f 6e 20 69 65 28 29 7b 61 65 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 68 69 73 2e 65 6c 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 29 7b 74 68 69 73 2e 65 6c 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 66 75 6e 63 74 69 6f 6e 20 68 65 28 29 7b 61 65 2e 63 61 6c 6c 28 74 68 69 73 29 2c 65 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2e 65 6c 2c 68 29 2c 74 68 69 73 2e 24 65 6c 3d 74 68 69 73 2e 65 6c 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 54 65
                                                                                                                                                                                                                      Data Ascii: P)}function de(le){typeof le!="string"&&(le="block"),this.el.style.display=le}function ie(){ae.call(this),this.el.style.display="none"}function ce(){this.el.offsetHeight}function he(){ae.call(this),e.removeData(this.el,h),this.$el=this.el=null}function Te
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1369INData Raw: 66 61 63 65 26 26 42 28 74 68 69 73 2e 65 6c 2c 6a 2e 62 61 63 6b 66 61 63 65 2e 63 73 73 2c 22 68 69 64 64 65 6e 22 29 7d 2c 6c 74 28 22 61 64 64 22 2c 57 29 2c 6c 74 28 22 73 74 61 72 74 22 2c 58 29 2c 6c 74 28 22 77 61 69 74 22 2c 51 29 2c 6c 74 28 22 74 68 65 6e 22 2c 4b 29 2c 6c 74 28 22 6e 65 78 74 22 2c 5a 29 2c 6c 74 28 22 73 74 6f 70 22 2c 61 65 29 2c 6c 74 28 22 73 65 74 22 2c 6f 65 29 2c 6c 74 28 22 73 68 6f 77 22 2c 64 65 29 2c 6c 74 28 22 68 69 64 65 22 2c 69 65 29 2c 6c 74 28 22 72 65 64 72 61 77 22 2c 63 65 29 2c 6c 74 28 22 64 65 73 74 72 6f 79 22 2c 68 65 29 7d 29 2c 54 3d 63 28 77 2c 66 75 6e 63 74 69 6f 6e 28 52 29 7b 66 75 6e 63 74 69 6f 6e 20 57 28 58 2c 51 29 7b 76 61 72 20 4b 3d 65 2e 64 61 74 61 28 58 2c 68 29 7c 7c 65 2e 64 61 74
                                                                                                                                                                                                                      Data Ascii: face&&B(this.el,j.backface.css,"hidden")},lt("add",W),lt("start",X),lt("wait",Q),lt("then",K),lt("next",Z),lt("stop",ae),lt("set",oe),lt("show",de),lt("hide",ie),lt("redraw",ce),lt("destroy",he)}),T=c(w,function(R){function W(X,Q){var K=e.data(X,h)||e.dat
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1369INData Raw: 67 3d 74 68 69 73 2e 6e 61 6d 65 2b 41 2b 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 2b 22 6d 73 22 2b 28 74 68 69 73 2e 65 61 73 65 21 3d 22 65 61 73 65 22 3f 41 2b 6d 5b 74 68 69 73 2e 65 61 73 65 5d 5b 30 5d 3a 22 22 29 2b 28 74 68 69 73 2e 64 65 6c 61 79 3f 41 2b 74 68 69 73 2e 64 65 6c 61 79 2b 22 6d 73 22 3a 22 22 29 29 7d 2c 52 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 5a 29 7b 5a 3d 74 68 69 73 2e 63 6f 6e 76 65 72 74 28 5a 2c 74 68 69 73 2e 74 79 70 65 29 2c 74 68 69 73 2e 75 70 64 61 74 65 28 5a 29 2c 74 68 69 73 2e 72 65 64 72 61 77 28 29 7d 2c 52 2e 74 72 61 6e 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 5a 29 7b 74 68 69 73 2e 61 63 74 69 76 65 3d 21 30 2c 5a 3d 74 68 69 73 2e 63 6f 6e 76 65 72 74 28 5a 2c 74 68 69 73 2e 74 79 70 65 29 2c 74
                                                                                                                                                                                                                      Data Ascii: g=this.name+A+this.duration+"ms"+(this.ease!="ease"?A+m[this.ease][0]:"")+(this.delay?A+this.delay+"ms":""))},R.set=function(Z){Z=this.convert(Z,this.type),this.update(Z),this.redraw()},R.transition=function(Z){this.active=!0,Z=this.convert(Z,this.type),t


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      50192.168.2.449801140.82.121.44432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC381OUTGET /gleeda/7d3165787015692aec4d2aad740ab8fe.js HTTP/1.1
                                                                                                                                                                                                                      Host: gist.github.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC543INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: GitHub.com
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:09 GMT
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                                                                                      ETag: W/"4c00829bcd392faf52545ec1f9afd960"
                                                                                                                                                                                                                      Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                                                                      X-Frame-Options: deny
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC3377INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 77 65 62 70 61 63 6b 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f
                                                                                                                                                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.co
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC811INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 67 68 5f 73 65 73 73 3d 73 48 46 6c 36 70 35 33 58 56 6c 58 25 32 42 50 4c 51 56 45 50 78 74 33 4e 7a 72 73 34 73 30 53 46 33 5a 70 33 37 47 56 53 30 51 72 39 76 54 79 34 74 54 34 50 4e 5a 45 43 44 55 70 34 42 71 6e 50 4c 25 32 42 48 64 75 35 74 55 50 25 32 42 6e 63 54 57 34 4b 78 41 44 33 43 64 6d 47 6a 6d 4e 57 37 59 77 68 66 56 4b 6a 39 33 61 41 57 75 46 54 58 34 55 36 52 6c 25 32 42 37 25 32 42 55 5a 6b 73 25 32 42 69 33 62 61 36 68 53 45 39 69 43 50 35 34 53 47 48 70 30 62 6d 25 32 46 6b 6a 65 63 56 51 56 56 47 4e 79 64 69 56 7a 6c 4e 57 7a 36 4e 6d 4f 45 64 25 32 42 47 43 67 52 68 6b 6f 31 70 6d 38 67 4e 6e 49 46 70 6f 5a 53 68 25 32 46 4a 65 56 73 50 49 39 77 57 37 25 32 42 57 31 4c 38 7a 61 75 50 43 54 68 71
                                                                                                                                                                                                                      Data Ascii: Set-Cookie: _gh_sess=sHFl6p53XVlX%2BPLQVEPxt3Nzrs4s0SF3Zp37GVS0Qr9vTy4tT4PNZECDUp4BqnPL%2BHdu5tUP%2BncTW4KxAD3CdmGjmNW7YwhfVKj93aAWuFTX4U6Rl%2B7%2BUZks%2Bi3ba6hSE9iCP54SGHp0bm%2FkjecVQVVGNydiVzlNWz6NmOEd%2BGCgRhko1pm8gNnIFpoZSh%2FJeVsPI9wW7%2BW1L8zauPCThq
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC2119INData Raw: 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 27 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 67 69 73 74 2d 65 6d 62 65 64 2d 33 38 61 65 64 64 66 38 64 31 35 61 2e 63 73 73 22 3e 27 29 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 27 3c 64 69 76 20 69 64 3d 5c 22 67 69 73 74 31 33 32 37 32 36 34 31 38 5c 22 20 63 6c 61 73 73 3d 5c 22 67 69 73 74 5c 22 3e 5c 6e 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 67 69 73 74 2d 66 69 6c 65 5c 22 20 74 72 61 6e 73 6c 61 74 65 3d 5c 22 6e 6f 5c 22 20 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 5c 22 6c 69 67 68 74 5c 22 20 64 61 74 61 2d 6c 69 67
                                                                                                                                                                                                                      Data Ascii: document.write('<link rel="stylesheet" href="https://github.githubassets.com/assets/gist-embed-38aeddf8d15a.css">')document.write('<div id=\"gist132726418\" class=\"gist\">\n <div class=\"gist-file\" translate=\"no\" data-color-mode=\"light\" data-lig
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1370INData Raw: 5c 22 30 20 30 20 31 36 20 31 36 5c 22 20 76 65 72 73 69 6f 6e 3d 5c 22 31 2e 31 5c 22 20 77 69 64 74 68 3d 5c 22 31 36 5c 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 5c 22 74 72 75 65 5c 22 20 63 6c 61 73 73 3d 5c 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 61 6c 65 72 74 5c 22 3e 5c 6e 20 20 20 20 3c 70 61 74 68 20 64 3d 5c 22 4d 36 2e 34 35 37 20 31 2e 30 34 37 63 2e 36 35 39 2d 31 2e 32 33 34 20 32 2e 34 32 37 2d 31 2e 32 33 34 20 33 2e 30 38 36 20 30 6c 36 2e 30 38 32 20 31 31 2e 33 37 38 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 20 31 20 31 34 2e 30 38 32 20 31 35 48 31 2e 39 31 38 61 31 2e 37 35 20 31 2e 37 35 20 30 20 30 20 31 2d 31 2e 35 34 33 2d 32 2e 35 37 35 5a 6d 31 2e 37 36 33 2e 37 30 37 61 2e 32 35 2e 32 35 20
                                                                                                                                                                                                                      Data Ascii: \"0 0 16 16\" version=\"1.1\" width=\"16\" data-view-component=\"true\" class=\"octicon octicon-alert\">\n <path d=\"M6.457 1.047c.659-1.234 2.427-1.234 3.086 0l6.082 11.378A1.75 1.75 0 0 1 14.082 15H1.918a1.75 1.75 0 0 1-1.543-2.575Zm1.763.707a.25.25
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1370INData Raw: 66 74 77 61 72 65 2d 61 74 74 61 63 6b 65 72 2d 63 6f 6d 6d 61 6e 64 73 2d 4c 43 32 5c 22 20 63 6c 61 73 73 3d 5c 22 62 6c 6f 62 2d 63 6f 64 65 20 62 6c 6f 62 2d 63 6f 64 65 2d 69 6e 6e 65 72 20 6a 73 2d 66 69 6c 65 2d 6c 69 6e 65 5c 22 3e 26 71 75 6f 74 3b 43 3a 5c 5c 57 69 6e 64 6f 77 73 5c 5c 73 79 73 74 65 6d 33 32 5c 5c 63 6d 64 2e 65 78 65 26 71 75 6f 74 3b 20 2f 63 20 77 6d 69 63 20 75 73 65 72 61 63 63 6f 75 6e 74 20 77 68 65 72 65 20 28 64 6f 6d 61 69 6e 3d 26 71 75 6f 74 3b 25 43 4f 4d 50 55 54 45 52 4e 41 4d 45 25 26 71 75 6f 74 3b 29 20 67 65 74 20 6e 61 6d 65 3c 5c 2f 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 3c 5c 2f 74 72 3e 5c 6e 20 20 20 20 20 20 20 20 3c 74 72 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 69 64 3d 5c 22 66 69 6c 65 2d
                                                                                                                                                                                                                      Data Ascii: ftware-attacker-commands-LC2\" class=\"blob-code blob-code-inner js-file-line\">&quot;C:\\Windows\\system32\\cmd.exe&quot; /c wmic useraccount where (domain=&quot;%COMPUTERNAME%&quot;) get name<\/td>\n <\/tr>\n <tr>\n <td id=\"file-
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1370INData Raw: 20 67 65 74 20 54 6f 74 61 6c 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 3c 5c 2f 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 3c 5c 2f 74 72 3e 5c 6e 20 20 20 20 20 20 20 20 3c 74 72 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 69 64 3d 5c 22 66 69 6c 65 2d 66 6f 75 6e 64 61 74 69 6f 6e 2d 73 6f 66 74 77 61 72 65 2d 61 74 74 61 63 6b 65 72 2d 63 6f 6d 6d 61 6e 64 73 2d 4c 36 5c 22 20 63 6c 61 73 73 3d 5c 22 62 6c 6f 62 2d 6e 75 6d 20 6a 73 2d 6c 69 6e 65 2d 6e 75 6d 62 65 72 20 6a 73 2d 63 6f 64 65 2d 6e 61 76 2d 6c 69 6e 65 2d 6e 75 6d 62 65 72 20 6a 73 2d 62 6c 6f 62 2d 72 6e 75 6d 5c 22 20 64 61 74 61 2d 6c 69 6e 65 2d 6e 75 6d 62 65 72 3d 5c 22 36 5c 22 3e 3c 5c 2f 74 64 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 69 64 3d 5c 22 66 69 6c 65 2d
                                                                                                                                                                                                                      Data Ascii: get TotalPhysicalMemory<\/td>\n <\/tr>\n <tr>\n <td id=\"file-foundation-software-attacker-commands-L6\" class=\"blob-num js-line-number js-code-nav-line-number js-blob-rnum\" data-line-number=\"6\"><\/td>\n <td id=\"file-
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC587INData Raw: 5c 22 68 74 74 70 73 3a 2f 2f 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 67 6c 65 65 64 61 2f 37 64 33 31 36 35 37 38 37 30 31 35 36 39 32 61 65 63 34 64 32 61 61 64 37 34 30 61 62 38 66 65 2f 72 61 77 2f 65 65 32 31 35 35 64 39 37 63 32 65 33 38 61 30 30 61 66 32 35 65 65 39 61 31 36 63 66 33 34 66 64 36 63 65 35 65 65 38 2f 46 6f 75 6e 64 61 74 69 6f 6e 25 32 30 53 6f 66 74 77 61 72 65 25 32 30 41 74 74 61 63 6b 65 72 25 32 30 43 6f 6d 6d 61 6e 64 73 5c 22 20 73 74 79 6c 65 3d 5c 22 66 6c 6f 61 74 3a 72 69 67 68 74 5c 22 20 63 6c 61 73 73 3d 5c 22 4c 69 6e 6b 2d 2d 69 6e 54 65 78 74 42 6c 6f 63 6b 5c 22 3e 76 69 65 77 20 72 61 77 3c 5c 2f 61 3e 5c 6e 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 67 69 73 74 2e 67 69
                                                                                                                                                                                                                      Data Ascii: \"https://gist.github.com/gleeda/7d3165787015692aec4d2aad740ab8fe/raw/ee2155d97c2e38a00af25ee9a16cf34fd6ce5ee8/Foundation%20Software%20Attacker%20Commands\" style=\"float:right\" class=\"Link--inTextBlock\">view raw<\/a>\n <a href=\"https://gist.gi


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      51192.168.2.449809104.18.161.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC412OUTGET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a5b_facebook.svg HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:10 GMT
                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                      Content-Length: 368
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: sMyY1/K0a4fBORsGXvQgv7rCLzRtvk836VJQihoX6c0FHxRCMicx+o+LczMXE5iQzSnhlTgRrvI=
                                                                                                                                                                                                                      x-amz-request-id: 4YCYPC8MA0DPNYKD
                                                                                                                                                                                                                      Last-Modified: Wed, 13 Dec 2023 16:34:21 GMT
                                                                                                                                                                                                                      ETag: "b92a7c9703a268bda64464e9f8c245fd"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=31536000, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: RZplueeOMT9I2ezQMMUJ8cw13HoQeV5p
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 9743378
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1ce3cb77d0e-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC368INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 33 2e 32 33 22 20 68 65 69 67 68 74 3d 22 32 35 2e 33 33 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 2e 32 33 20 32 35 2e 33 33 34 22 3e 0d 0a 20 20 3c 70 61 74 68 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 64 3d 22 4d 38 38 2e 33 33 39 2c 32 35 2e 36 34 38 56 31 33 2e 37 37 33 48 39 32 2e 32 33 6c 2e 37 37 38 2d 33 2e 39 35 39 48 38 38 2e 33 33 39 56 36 2e 36 34 38 61 32 2e 30 38 36 2c 32 2e 30 38 36 2c 30 2c 30 2c 31 2c 32 2e 33 33 35 2d 32 2e 33 37 35 68 32 2e 33 33 35 56 2e 33 31 34 48 38 39 2e 39 43 38 36 2e 35 32 39 2e 33 31 34 2c 38 33 2e 36 37 2c 32 2c 38 33 2e 36 37 2c 35 2e 38 35 36 56 39 2e
                                                                                                                                                                                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="13.23" height="25.334" viewBox="0 0 13.23 25.334"> <path id="facebook" d="M88.339,25.648V13.773H92.23l.778-3.959H88.339V6.648a2.086,2.086,0,0,1,2.335-2.375h2.335V.314H89.9C86.529.314,83.67,2,83.67,5.856V9.


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      52192.168.2.449808104.18.161.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC411OUTGET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a6f_twitter.svg HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:10 GMT
                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                      Content-Length: 351
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: UwkUGaL7c44O3NgBVKEce3ME5FEnvjsHhbYSQJfWS9i2npQlhgz08REAx4E45q+6ABVaDZQvut2KeooHcivWrudud62xsTZBwPdex/0w9Cs=
                                                                                                                                                                                                                      x-amz-request-id: 4YCW6KHZQFXNM3SV
                                                                                                                                                                                                                      Last-Modified: Wed, 13 Dec 2023 16:34:21 GMT
                                                                                                                                                                                                                      ETag: "e0a4b7f37d6875804665234ecff1cb23"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=31536000, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: qTS56BoR0gVqfX6mJuOtV4Wu10z6D4RY
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 9743378
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1ce4dd50c78-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC351INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 32 2e 38 30 39 22 20 68 65 69 67 68 74 3d 22 32 33 2e 33 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 2e 38 30 39 20 32 33 2e 33 31 22 3e 0d 0a 20 20 3c 70 61 74 68 20 69 64 3d 22 74 77 69 74 74 65 72 22 20 64 3d 22 4d 31 33 2e 35 37 34 2c 39 2e 38 37 2c 32 32 2e 30 36 36 2c 30 48 32 30 2e 30 35 34 4c 31 32 2e 36 38 31 2c 38 2e 35 37 2c 36 2e 37 39 32 2c 30 48 30 4c 38 2e 39 2c 31 32 2e 39 36 2c 30 2c 32 33 2e 33 31 48 32 2e 30 31 32 4c 39 2e 38 2c 31 34 2e 32 36 6c 36 2e 32 31 39 2c 39 2e 30 35 68 36 2e 37 39 32 4c 31 33 2e 35 37 34 2c 39 2e 38 37 5a 6d 2d 32 2e 37 35 36 2c 33 2e 32 2d 2e 39 2d 31 2e 32
                                                                                                                                                                                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="22.809" height="23.31" viewBox="0 0 22.809 23.31"> <path id="twitter" d="M13.574,9.87,22.066,0H20.054L12.681,8.57,6.792,0H0L8.9,12.96,0,23.31H2.012L9.8,14.26l6.219,9.05h6.792L13.574,9.87Zm-2.756,3.2-.9-1.2


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      53192.168.2.449810104.18.161.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC412OUTGET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a70_linkedin.svg HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:10 GMT
                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                      Content-Length: 675
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: ZV/sIVDF7BksYTCipnDYPvY3RsIzarQt8H5yW0Gq3s97MqFEsRgHMvDR01EYcIYGFKXjZIMCBeO5Aof8DxVz71HNvwdr9q3h2e0jV5YwXCM=
                                                                                                                                                                                                                      x-amz-request-id: 4YCJZM58NRF6KQPY
                                                                                                                                                                                                                      Last-Modified: Wed, 13 Dec 2023 16:34:21 GMT
                                                                                                                                                                                                                      ETag: "67b0ebebe9b8817edbfa41bdfd2e8c6e"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=31536000, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: mMxIOUbXDP4hW6NdJCWI58VrmvAg.At1
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 9743664
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1ce7b4643c2-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC675INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 37 2e 33 34 22 20 68 65 69 67 68 74 3d 22 32 36 2e 35 31 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 37 2e 33 34 20 32 36 2e 35 31 31 22 3e 0d 0a 20 20 3c 70 61 74 68 20 69 64 3d 22 6c 69 6e 6b 65 64 69 6e 22 20 64 3d 22 4d 32 34 2e 38 33 35 2e 33 31 34 48 31 2e 36 33 38 41 31 2e 34 38 32 2c 31 2e 34 38 32 2c 30 2c 30 2c 30 2d 2e 30 31 39 2c 31 2e 39 37 31 76 32 33 2e 32 61 31 2e 34 38 32 2c 31 2e 34 38 32 2c 30 2c 30 2c 30 2c 31 2e 36 35 37 2c 31 2e 36 35 37 68 32 33 2e 32 63 31 2e 31 32 2c 30 2c 32 2e 34 38 35 2d 2e 36 31 32 2c 32 2e 34 38 35 2d 31 2e 36 35 37 56 31 2e 39 37 31 43 32 37 2e 32 34 36 2e 39
                                                                                                                                                                                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="27.34" height="26.511" viewBox="0 0 27.34 26.511"> <path id="linkedin" d="M24.835.314H1.638A1.482,1.482,0,0,0-.019,1.971v23.2a1.482,1.482,0,0,0,1.657,1.657h23.2c1.12,0,2.485-.612,2.485-1.657V1.971C27.246.9


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      54192.168.2.44980252.222.153.1464432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC416OUTGET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=6579dd0b5f9a54376d296915 HTTP/1.1
                                                                                                                                                                                                                      Host: d3e54v103j8qbb.cloudfront.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC574INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 89476
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Mon, 20 Jul 2020 17:53:02 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Thu, 19 Sep 2024 22:17:48 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=84600, must-revalidate
                                                                                                                                                                                                                      Etag: "dc5e7f18c8d36ac1d3d4753a87c98d0a"
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Via: 1.1 ad6a8626693b859ee3661bdf278729f2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      Age: 51083
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      X-Amz-Cf-Pop: CDG52-P1
                                                                                                                                                                                                                      X-Amz-Cf-Id: CUaz-hFKTV3TIEIw4PfODVXn-gU3TpxbMSw0zMB2hN0xAgKaTOygWw==
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC15810INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                                                                                                                                                                                      Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                                                                                                                                                      2024-09-20 12:29:11 UTC16384INData Raw: 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 79 21 3d 3d 6d 3f 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e
                                                                                                                                                                                                                      Data Ascii: ction(e){return!!e.parentNode}:function(e,t,n){var r,i,o,a,s,u,l=y!==m?"nextSibling":"previousSibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return
                                                                                                                                                                                                                      2024-09-20 12:29:11 UTC16384INData Raw: 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 64 6f 53 63 72 6f 6c 6c 3f 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 53 2e 72 65 61 64 79 29 3a 28 45 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 42 29 2c 43 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 29 3b 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 77 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 24 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28
                                                                                                                                                                                                                      Data Ascii: documentElement.doScroll?C.setTimeout(S.ready):(E.addEventListener("DOMContentLoaded",B),C.addEventListener("load",B));var $=function(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("object"===w(n))for(s in i=!0,n)$(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(
                                                                                                                                                                                                                      2024-09-20 12:29:11 UTC16384INData Raw: 6f 6e 63 65 3a 75 2e 6e 6f 6e 63 65 7c 7c 75 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7d 2c 6c 29 3a 62 28 75 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 72 65 70 6c 61 63 65 28 6a 65 2c 22 22 29 2c 75 2c 6c 29 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 69 3d 74 3f 53 2e 66 69 6c 74 65 72 28 74 2c 65 29 3a 65 2c 6f 3d 30 3b 6e 75 6c 6c 21 3d 28 72 3d 69 5b 6f 5d 29 3b 6f 2b 2b 29 6e 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 63 6c 65 61 6e 44 61 74 61 28 76 65 28 72 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 6e 26 26 69 65 28 72 29 26 26 79 65 28 76 65 28 72 2c 22 73 63 72 69 70 74 22 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e
                                                                                                                                                                                                                      Data Ascii: once:u.nonce||u.getAttribute("nonce")},l):b(u.textContent.replace(je,""),u,l))}return n}function Re(e,t,n){for(var r,i=t?S.filter(t,e):e,o=0;null!=(r=i[o]);o++)n||1!==r.nodeType||S.cleanData(ve(r)),r.parentNode&&(n&&ie(r)&&ye(ve(r,"script")),r.parentNode.
                                                                                                                                                                                                                      2024-09-20 12:29:11 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 72 3d 53 2e 66 78 26 26 53 2e 66 78 2e 73 70 65 65 64 73 5b 72 5d 7c 7c 72 2c 65 3d 65 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 72 29 3b 74 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 43 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 7d 7d 29 7d 2c 72 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 2c 69 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 65 6c 65 63 74 22 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 70 74 69 6f 6e 22 29 29 2c 72 74 2e 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 2c 79 2e 63 68
                                                                                                                                                                                                                      Data Ascii: ){return r=S.fx&&S.fx.speeds[r]||r,e=e||"fx",this.queue(e,function(e,t){var n=C.setTimeout(e,r);t.stop=function(){C.clearTimeout(n)}})},rt=E.createElement("input"),it=E.createElement("select").appendChild(E.createElement("option")),rt.type="checkbox",y.ch
                                                                                                                                                                                                                      2024-09-20 12:29:11 UTC8130INData Raw: 7b 53 28 74 68 69 73 29 2e 72 65 70 6c 61 63 65 57 69 74 68 28 74 68 69 73 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7d 29 2c 74 68 69 73 7d 7d 29 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 68 69 64 64 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 28 65 29 7d 2c 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 28 65 2e 6f 66 66 73 65 74 57 69 64 74 68 7c 7c 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7c 7c 65 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 29 7d 2c 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65
                                                                                                                                                                                                                      Data Ascii: {S(this).replaceWith(this.childNodes)}),this}}),S.expr.pseudos.hidden=function(e){return!S.expr.pseudos.visible(e)},S.expr.pseudos.visible=function(e){return!!(e.offsetWidth||e.offsetHeight||e.getClientRects().length)},S.ajaxSettings.xhr=function(){try{re


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      55192.168.2.449814104.18.160.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC799OUTGET /6579dd0b5f9a54376d296939/66e88ca4db87912b833221bc_AD_4nXfOwDpF0yBEfx9g2KQU_7gC1nQg6KooRMNo04vFs1ifPF6jT0n6r4w0SZAd9fd5olhmUACBtCzTKgcB4_cTsAwdFPOcqi1EKiAeOCNkiYXMbTYFUgVNlXkA_YNsqmR84gUmAr0CZKGM0HE7qSitXg4ZgvI.png HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:10 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 81248
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: WlznHwgAI0q3Zh8btoMAsoRRycaQlEK2VnJVKfltnWXGNiY68ebQURjP+q7nE12I5L6kmGITFrM=
                                                                                                                                                                                                                      x-amz-request-id: B8821EJKQF6A8ARZ
                                                                                                                                                                                                                      Last-Modified: Mon, 16 Sep 2024 19:53:09 GMT
                                                                                                                                                                                                                      ETag: "782a1a283572ec5c0f2a76d22c24e358"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=84600, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: r5F4nynjtV_9oSxKk2BDiu.fj86RY5lB
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 82836
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1cead080f43-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC757INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 80 00 00 03 cc 08 06 00 00 00 3a 95 c2 c3 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 ff a5 49 44 41 54 78 5e ec dd 0b 7c 54 f5 9d ff ff 37 10 12 6e 01 94 20 08 68 c5 00 e2 1d 14 2c ca 5d 5d a0 d6 db 5f 10 96 2d ae 95 8b ac 4a d7 6a 5d 05 a5 ab ec 8a 50 ab b6 6e 51 6b 01 b5 2b ad e5 d6 9f d2 8b c0 5a 21 08 4a 15 05 15 e5 96 88 17 a0 20 89 42 22 97 84 80 ff f3 fd 9e 73 66 ce 4c 66 92 49 18 72 99 bc 9e 3e 8e 73 6e 73 e6 9c 09 99 9c f3 9e cf f7 7b 1a 7c eb 10 00 00 00 00 00 00 52 56 43 ef 11 00 00 00 00 00 00 29 8a 00 08 00 00 00 00 00 20 c5 11 00 01 00 00 00 00 00 a4 38 02 20 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: PNGIHDR:sRGBgAMAapHYsodIDATx^|T7n h,]]_-Jj]PnQk+Z!J B"sfLfIr>sns{|RVC) 8
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1369INData Raw: 83 de 54 f5 b8 be 5b 33 fd db 45 2d bc 29 97 69 0e 66 9a 85 a5 32 02 20 00 00 00 00 00 ea af 6a 09 80 a2 fb fb 31 9d 3b ff e2 ed 42 6d fb ea f8 6e f5 5e 55 5d 4f 4e d3 5d 97 b4 8c e8 2c 3a d5 fb 05 22 00 02 00 00 00 00 a0 fe 3a e1 01 50 74 e5 cf df 77 15 6b c6 9b 85 3a ec dd c9 ab a6 34 49 6b a0 29 97 b5 d4 77 3b 84 43 9f 54 ae 04 22 00 02 00 00 00 00 a0 fe aa 6c 00 54 a9 fb a7 9b 3e 7f 82 e1 8f e9 e8 f9 c1 55 fb 6b 3c fc 31 cc 3e 98 7d 31 fb e4 33 fb 6a f6 19 00 00 00 00 00 a0 3e 4b 38 00 32 77 9c 0a 76 f8 6c 2a 7f 1e 79 73 bf 37 55 7b 98 7d 32 fb e6 33 fb cc dd b2 00 00 00 00 00 40 7d 96 70 00 64 6e f5 ee 33 7d fe 98 66 5f b5 95 d9 37 b3 8f be e0 be 03 00 00 00 00 00 d4 37 09 f5 01 14 dd e9 f3 8f 96 7f 55 ad 1d 3e 5f d0 ae 89 9a a7 c7 ce aa 8a 4a 8e ea
                                                                                                                                                                                                                      Data Ascii: T[3E-)if2 j1;Bmn^U]ON],:":Ptwk:4Ik)w;CT"lT>Uk<1>}13j>K82wvl*ys7U{}23@}pdn3}f_77U>_J
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1369INData Raw: fe 9d d6 de b8 34 e6 3b 19 ca f4 c6 8f db ca cf d5 fb d9 5c 8d 5c e9 4e da 50 66 d4 29 ee 44 8a cb 1c fc a0 56 ff f1 26 9d e1 4d 27 22 19 cf 29 d8 f2 7e a5 02 a4 ea b4 f1 b5 95 3a 73 d2 70 9d 67 26 ec 87 ed 47 fa ee b4 41 ea 66 97 56 85 f3 81 fe c2 46 f5 9f f6 80 16 ce 7a 40 e3 ba 7b b3 23 98 75 76 eb cc fe de a4 e3 bc 51 c3 75 e6 c2 9c 6a ff 80 07 00 00 40 5d 92 af 9d db b3 d4 c9 6d 04 53 4b 24 b2 4f f9 7a 6f 9d d4 ff bc 2c 6f da f5 e5 ee 7c 9d d9 2e 72 5e 2c 89 ae 57 23 0a 0a f4 89 73 f0 e6 8a 72 e3 fb f9 ea d8 d6 9d 6d 99 eb 8b f7 cf b5 d7 05 76 f8 49 5f 67 bd 2c 0d fb 89 37 6d 87 e1 1a a6 ee 1a 3d d0 1c 9f 73 9d b0 27 bc fe 53 37 e6 6b da f1 7c 31 5d 05 31 03 a0 a3 47 c3 ed 54 f2 be ae d9 4a 19 73 5b f8 27 de cc d7 6f 37 ec 8b 39 98 66 60 b7 bc bc d3
                                                                                                                                                                                                                      Data Ascii: 4;\\NPf)DV&M'")~:spg&GAfVFz@{#uvQuj@]mSK$Ozo,o|.r^,W#srmvI_g,7m=s'S7k|1]1GTJs['o79f`
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1369INData Raw: a7 44 af ff 69 9f f4 c1 4e bd ee 3c 24 4f 67 5d 70 79 96 56 bc e7 7d 90 14 bd ad d5 6b 7a 6b c4 3f f7 d3 9a 55 6f 7b 61 cc 66 7d b8 a2 a3 2e ef 19 8a ab ca ba f1 27 ba a5 47 1b b3 cb ce 0f b9 8d fa 8e 1c a5 ce af 6d d6 a7 ee d2 d8 aa f2 9c 0a 6c f9 cb 53 ca bf f5 6e dd 78 8e d7 d8 2f b3 bb 6e fc c1 48 7d f8 ca 6a 6f bb 19 3a 7f c2 43 ba 2c e7 7e 3d b3 76 b3 96 3c fa 84 f4 e3 c9 ba b6 83 5d a8 a2 9c 3f e8 f9 de 77 eb ce 01 1d c3 fb 35 e6 5f 75 c1 1f 5e 8f fb f3 0f fe b1 aa 0c f3 87 e3 a5 f6 13 43 a5 99 0b 27 49 d3 ec 1f c0 ee 1a 37 6b a2 c6 75 ce d2 38 d3 04 ac 4c da ef 7c 88 9b e6 61 3f 34 a5 9f 31 b4 6d af 6e 3b 0a aa e7 9b 1a 00 00 00 d4 39 1b df 0f 04 02 26 0c da be 52 2f c9 54 b1 9b e6 42 59 5a ea 2c 37 55 ed 0f f6 97 86 4d 32 e7 aa 13 35 ac 8d 09 66
                                                                                                                                                                                                                      Data Ascii: DiN<$Og]pyV}kzk?Uo{af}.'GmlSnx/nH}jo:C,~=v<]?w5_u^C'I7ku8L|a?41mn;9&R/TBYZ,7UM25f
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1369INData Raw: be d4 92 5d c7 a4 f4 a6 ba d3 d9 8e ed 48 fa 83 9d ba dc f4 1b 64 3b 86 ce 52 ef 74 53 dd 53 4e 45 8f bf be b7 0d fb 9c 66 ee a2 79 7f fa ca 36 3f 32 fd 13 bd 73 69 23 6d 36 af 95 4c 36 ec 79 55 1f ac 7f 5f eb 96 8e d2 65 bd 33 9c 99 99 ea 35 f8 7b 7a 65 dd 3b da fc d1 6a 0d ed 75 a1 f3 2e d5 76 6d d4 f9 9c 0c bd b3 39 2f 7e 7f 3d 86 e9 27 e8 be 4d ba 73 de ff e9 97 17 bc a8 fb 7e e3 f5 07 e4 e8 d0 a5 9f f4 de a6 4a dd 6d ac 6a 7d ee 64 e9 a2 5e d2 1b 1b 03 cf 33 7d 09 55 d8 19 5f 74 6f ff e1 a6 62 fe b7 16 65 ff 58 01 00 00 00 9e 88 7e 74 4c a8 11 ec 18 39 10 72 c4 38 a7 8c d9 84 29 d6 b9 67 9b 36 3a d3 79 78 cf 34 4d 8a 11 4e d8 e0 e2 f1 c5 ce b9 af 17 1c 45 6c 63 b3 36 86 02 9a 48 a7 b4 cf 0a 35 3b b3 4c c5 4d 28 7c 2a e7 58 bc 65 0f 8e ea ab 61 df ef
                                                                                                                                                                                                                      Data Ascii: ]Hd;RtSSNEfy6?2si#m6L6yU_e35{ze;ju.vm9/~='Ms~Jmj}d^3}U_tobeX~tL9r8)g6:yx4MNElc6H5;LM(|*Xea
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1369INData Raw: 4b dd dc e3 a4 4a 05 40 93 7a 65 ea ea 2e 6e e8 d3 ac 49 86 9a 66 f8 4d 6a ea 9e 64 04 40 c9 72 b8 f4 5b fd f2 ed 22 ad de 71 98 4a a0 38 4c e5 4f bf 4e 4d f4 e3 4b 32 d5 a4 06 fb d5 02 00 00 00 00 a4 86 a4 04 40 47 4a 4b 55 78 e0 a0 1d ff 64 5f a9 6e 5f fa 95 1d 8f a7 26 fa 00 1a 7d 7e 6b dd 7d 59 56 a5 02 a0 a7 87 9d ac 33 5b a7 d9 f1 96 cd 9b a9 71 9a 3b 5e 17 d5 a6 00 08 00 00 00 00 00 54 af ca 06 40 31 ef 02 96 16 08 46 4c 60 62 3a 4f ae eb cc 31 f8 e1 8f 11 3c 46 00 00 00 00 00 80 54 16 b3 02 c8 30 15 40 a6 12 c8 f8 f5 7b 45 7a 79 6b fc 7e 80 32 d3 1b 6a de 88 d3 d4 a8 61 03 fd a3 a8 fc 0e a3 93 a5 59 e3 86 ea d6 26 43 d7 fe fe b3 84 5e f3 fa 6e 4d f5 6f 17 b9 fd ff 98 ca 1f 53 01 54 97 51 01 04 00 00 00 00 40 fd 95 94 26 60 c6 e1 92 12 1d 38 e4 76
                                                                                                                                                                                                                      Data Ascii: KJ@ze.nIfMjd@r["qJ8LONMK2@GJKUxd_n_&}~k}YV3[q;^T@1FL`b:O1<FT0@{Ezyk~2jaY&C^nMoSTQ@&`8v
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1369INData Raw: a3 46 0d 6d 95 4f 5a 5a 9a 88 7c 00 00 00 00 00 00 aa a6 da 02 20 00 00 00 00 00 00 d4 0c 7a 4f 06 00 00 00 00 00 48 71 04 40 00 00 00 00 00 00 29 8e 00 08 00 00 00 00 00 20 c5 11 00 01 00 00 00 00 00 a4 38 02 20 00 00 00 00 00 80 14 47 00 04 00 00 00 00 00 90 e2 08 80 00 00 00 00 00 00 52 1c 01 10 00 00 00 00 00 40 8a 23 00 02 00 00 00 00 00 48 71 04 40 00 00 00 00 00 00 29 ae c1 b7 0e 6f 1c 75 90 f9 e1 95 96 96 aa f4 e8 51 1d 3d 7a 4c 47 8f 1d d3 31 e7 47 6a 7e ac fe 8f b6 41 83 06 76 68 e8 0c 8d 1a 36 54 a3 46 0d 95 d6 a8 91 d2 d2 d2 d4 c0 ae 01 00 00 00 00 00 52 19 01 50 1d 64 7e 64 c5 47 8e a8 e4 48 a9 8e 94 96 7a 73 ab a6 71 5a 9a d2 1b a7 29 a3 71 63 1b 12 01 00 00 00 00 80 d4 43 00 54 87 98 2a 9f c3 25 25 2a 2e 39 e2 cd 49 ae 8c f4 c6 6a 92 9e 6e
                                                                                                                                                                                                                      Data Ascii: FmOZZ| zOHq@) 8 GR@#Hq@)ouQ=zLG1Gj~Avh6TFRPd~dGHzsqZ)qcCT*%%*.9Ijn
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1369INData Raw: 5f 92 a9 26 69 75 fb df 1e 00 00 00 00 54 06 01 50 2d 77 b8 a4 24 74 fb f4 4d f9 47 74 d7 6b f1 43 96 ae 27 a7 eb f7 37 9e 6e 9b 6c 3d 9c f3 a5 37 b7 ea a2 03 20 e3 d4 cc c6 de 58 59 b1 9a 7e 45 fb c5 95 27 e9 ec 2c 77 1b cd 9b 36 51 93 74 b7 5f a0 ba 2a 19 01 90 69 e2 97 8c e6 70 33 df 2c d4 ca cf b9 d5 7e 22 06 9d de 44 93 2f ab dc 87 1f 00 00 00 00 d4 65 95 0d 80 52 e3 d6 4d 75 48 c9 91 f0 6d de 73 6a f0 e2 7e 48 97 4c 2d bd e9 0c 2d f9 97 ef c4 1d 1e 1c dc ce 5b 3b be e0 31 04 8f ad be 32 e1 de 3f f2 0b f4 55 e1 f1 07 49 a6 f2 07 89 e1 bd 02 00 00 00 80 f2 11 00 55 23 53 6a 75 a4 34 1c 92 bc b5 b3 ec dd b5 4e 84 d1 e7 b7 d6 ec eb 3a aa 55 93 46 f6 0e 60 0b 47 9d ae bb 2f 6d 63 97 99 ea a2 58 c3 9b 5f 1c d4 d5 dd 32 6d 33 b4 f2 04 8f c1 1c 5b 7d 2e 27
                                                                                                                                                                                                                      Data Ascii: _&iuTP-w$tMGtkC'7nl=7 XY~E',w6Qt_*ip3,~"D/eRMuHmsj~HL--[;12?UIU#Sju4N:UF`G/mcX_2m3[}.'
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1369INData Raw: 80 e3 c8 ec d0 54 da 92 ab de 5b 4c df 4e 0d d5 fb ec b2 55 3e 0f cf 2f d4 76 33 b2 af 30 5c 15 64 42 9e b3 d2 bd 79 f9 7a a7 c4 79 ee a5 c1 66 5b 66 da bc b6 c7 59 7f 6c 87 86 da 6e 5e cb d9 c6 2b fb 9c e5 17 77 b4 e1 d5 98 6b 4e 56 6f 67 53 45 bb f2 d5 fb ad a3 ca 0a 17 35 25 c5 87 bf 1d ad e7 d2 27 68 41 ce 7a bd fd de 7a bd 3a 7b b2 c6 5c e0 7f f8 16 eb c3 df 4c d0 cf bf be 5e bf 58 6a 96 af d5 bc 1b 4a f4 3f a3 67 6a 5d a0 cb ae 4f 5f 78 40 cf 1d 9d a0 b9 7f 5e a5 bf 3d f2 3d 9d de f7 7b 1a fa 7f 7f d0 d2 60 48 53 f2 b6 96 3a 7f 08 ae 1b 10 a3 54 e5 e0 07 7a 72 c2 bf 6b dd b9 53 34 ef 75 e7 75 d6 fe 9f e6 4d fb 67 5d 60 0b 84 2a da 87 02 2d fb ef 89 fa a0 cf e3 7a f5 1d 77 f9 2b 8f 8e d7 e0 33 e2 54 17 ed 79 55 f7 dd fa 37 9d 71 cf ff d3 6a e7 78 df
                                                                                                                                                                                                                      Data Ascii: T[LNU>/v30\dByzyf[fYln^+wkNVogSE5%'hAzz:{\L^XjJ?gj]O_x@^=={`HS:TzrkS4uuMg]`*-zw+3TyU7qjx
                                                                                                                                                                                                                      2024-09-20 12:29:10 UTC1369INData Raw: 53 65 02 1c 23 46 19 6f f7 73 35 2c f0 07 34 1e b7 e9 57 d9 3f fa 00 00 00 38 7e 11 5f ee ed dd ad ad 26 14 f1 ce e7 cc 32 53 de 62 03 0e b3 cc 1f f7 2a 5c b6 2e f4 2b 80 3e d2 77 7f e2 7e 59 67 b7 77 e3 c4 c8 f0 23 14 0e 99 90 c7 fd b2 30 d8 a7 a4 2f b8 1f e1 ea 9e 2c 9d d7 3d 3a e8 29 5b 75 1e ae 08 ca d2 45 bd a4 b9 0f fa d5 44 71 14 14 84 5e 23 a2 ff 9f 00 bb 8f df 0f 7e 09 e9 76 3f 60 2a 85 cc 71 3f b9 3b 4b dd 42 ef 89 cb 54 bc 4f 33 c1 58 cc 73 e2 13 8b 00 a8 1a 05 c3 91 62 73 1b ae 6a b6 f0 a3 42 7b f7 af e9 57 b4 53 8f f6 4d 6d 87 d0 f7 2c fb 47 cc e1 fd dd 87 ed 73 5a a4 57 fc 4f 24 78 2c 04 40 2e d3 19 f6 57 85 45 f6 d6 f0 be 8c f4 74 9d 72 52 92 db 33 45 79 78 8f f3 7a ce eb 74 36 cd bf 3e 8b 2a 9d f9 c0 54 08 99 66 5e 2d 6d d3 ac 31 d7 b4 b0
                                                                                                                                                                                                                      Data Ascii: Se#Fos5,4W?8~_&2Sb*\.+>w~Ygw#0/,=:)[uEDq^#~v?`*q?;KBTO3XsbsjB{WSMm,GsZWO$x,@.WEtrR3Eyxzt6>*Tf^-m1


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      56192.168.2.449816104.18.161.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:11 UTC412OUTGET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a5a_download.svg HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:11 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:11 GMT
                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                      Content-Length: 820
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: T4C+SZuNuuCT1zi93ok8pCTUb7j1LuZ0dYg28v0B4J8zZn8I5Q8lYjaq7GFb6Xp+VveF5GwwU04=
                                                                                                                                                                                                                      x-amz-request-id: 4YCS40244C6BAVSC
                                                                                                                                                                                                                      Last-Modified: Wed, 13 Dec 2023 16:34:21 GMT
                                                                                                                                                                                                                      ETag: "8d8c0614e1e224001d7c6dec535490b1"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=31536000, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: 5Ss_XSS0A3iWbPuuBVg7J8jICwbGfHO4
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 9743379
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1d11f611811-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:11 UTC750INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 2e 37 30 34 22 20 68 65 69 67 68 74 3d 22 32 37 2e 35 31 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 2e 37 30 34 20 32 37 2e 35 31 31 22 3e 0d 0a 20 20 3c 67 20 69 64 3d 22 64 6f 77 6e 6c 6f 61 64 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 30 2e 34 20 30 2e 35 32 35 29 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 69 64 3d 22 50 61 74 68 5f 39 34 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 50 61 74 68 20 39 34 32 22 20 64 3d 22 4d 31 38 2e 32 34 32 2c 32 33 2e 35 68 2d 34 2e 34 61 2e 35 36 32 2e 35 36 32 2c 30 2c 31 2c 30 2c 30 2c 31 2e 31 32 34 68 33 2e 38 36 36 56 34 31 2e 31 34
                                                                                                                                                                                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="19.704" height="27.511" viewBox="0 0 19.704 27.511"> <g id="download" transform="translate(0.4 0.525)"> <path id="Path_942" data-name="Path 942" d="M18.242,23.5h-4.4a.562.562,0,1,0,0,1.124h3.866V41.14
                                                                                                                                                                                                                      2024-09-20 12:29:11 UTC70INData Raw: 38 2e 37 35 34 29 22 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 73 74 72 6f 6b 65 3d 22 23 66 66 66 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 22 2f 3e 0d 0a 20 20 3c 2f 67 3e 0d 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                                                                                      Data Ascii: 8.754)" fill="#fff" stroke="#fff" stroke-width="1"/> </g></svg>


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      57192.168.2.449818104.18.160.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC702OUTGET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d29694d_roboto-regular-webfont.woff2 HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/css/huntress-new.5d94925d4.min.css
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC780INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:12 GMT
                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                      Content-Length: 19348
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: zWXIPo2VGZV6SkOwjuRS/T8GmAGBxjs9oL0XgUtELfZcbppx1xbeksY6a9CZYKxN8fNa0XJU4n8=
                                                                                                                                                                                                                      x-amz-request-id: AW7HCY1X38N60X4W
                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                      Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
                                                                                                                                                                                                                      Last-Modified: Wed, 13 Dec 2023 16:34:20 GMT
                                                                                                                                                                                                                      ETag: "a0118c6d18835732ae0eb880babc7598"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=31536000, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: 1upZc36cdk27x7Arg8l9thaL3L34ome5
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 2130926
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1d8cdfe440d-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC589INData Raw: 77 4f 46 32 00 01 00 00 00 00 4b 94 00 12 00 00 00 00 b8 60 00 00 4b 2b 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 3c 1b a6 4e 1c 84 1c 06 60 00 83 6a 08 3a 09 84 65 11 08 0a 82 9e 20 81 fe 24 0b 83 58 00 01 36 02 24 03 87 2a 04 20 05 86 72 07 85 67 0c 81 7b 1b 4e a5 35 ca b6 dd 2c 08 74 07 22 3d 34 5d 71 0f b8 c3 b0 71 00 8d 87 58 c3 99 81 60 e3 00 80 da 8f 29 fe ff 8f c9 8d 31 b0 47 cc aa 87 a2 cc 0c ac 84 50 39 bb 5d 93 ab 6a ed 3e 3d 69 b1 6d 74 5d f8 ca d1 f4 72 64 85 1a aa b5 ba 78 42 91 28 73 c2 28 19 8a 0f 3e ec e0 c7 f7 73 91 a0 50 71 8b 73 c0 a3 7e df 54 74 4f 2a ba 48 14 ff d0 58 c2 39 70 74 f5 cc 0a b7 c3 99 61 2b d4 7b f6 3b 96 1e 95 8f 4e 92 c9 76 94 99 9c 2c 12 7f 2a 98 9a 26 55 75 8d 9d 81
                                                                                                                                                                                                                      Data Ascii: wOF2K`K+?FFTM<N`j:e $X6$* rg{N5,t"=4]qqX`)1GP9]j>=imt]rdxB(s(>sPqs~TtO*HX9pta+{;Nv,*&Uu
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 9f 22 4f 09 84 63 74 5d 15 a6 42 cd ec 93 c9 c9 39 27 13 7e af 39 c9 23 9a 97 c2 a5 c2 e3 64 26 37 4d 72 a1 40 a0 9e 90 37 b7 44 a8 08 74 5d ab 2a 14 aa 1a f9 ac 2d a0 ac fb 5f 38 c7 f6 bc 4d ab b4 de ff 2d e9 fd b6 06 3c 47 63 1f 87 77 49 24 c3 42 94 5c 90 cb af 25 35 7c 81 d5 dd a6 6e 63 db 0b f6 b0 b5 3b 0b 64 98 59 60 8a 0f 33 8f 0f 29 02 ce 2e 09 31 ce 27 08 2f 4d ee af fd 5a bd 6b ed 4a d6 10 2f 65 c3 f5 2d ae f9 9a d8 7e d3 77 bb e0 8d c6 10 8a 35 f1 50 ac 34 2a a1 79 09 0c 09 b7 65 6a 03 56 73 55 1c 40 ab 7a f9 3c ee cd d0 d0 ce 11 52 09 5e b0 a9 04 11 db fd f8 85 fb 19 9b ff ff 5d dd dd a8 e7 36 a7 20 21 ca 41 52 c2 f9 ab 8e b1 55 91 7e 79 95 de 22 da a0 52 53 b8 f7 6b 20 fe 1f 94 a7 f7 10 10 e0 f1 37 00 00 bc b9 18 2c 0a 20 30 0c 80 25 80 e5 60
                                                                                                                                                                                                                      Data Ascii: "Oct]B9'~9#d&7Mr@7Dt]*-_8M-<GcwI$B\%5|nc;dY`3).1'/MZkJ/e-~w5P4*yejVsU@z<R^]6 !ARU~y"RSk 7, 0%`
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: c4 2c e0 27 7d 68 8b cc fa 37 11 c0 85 da 58 78 eb 9d 34 28 e3 3b 5e 9d 3e 03 42 ed 57 07 fd ec a1 5e 32 1c 4f db 7e 69 50 51 b1 e2 51 0d 9e 98 f3 77 dd 9c 97 58 7c d2 3e 6e 41 cb 42 f8 65 52 3d bd 43 b5 64 7a ea 8d 25 26 3d bd 14 bb 03 3f 1b 1e 48 13 4a b8 5e ea 2b 68 4d be 90 9b 53 30 43 17 8c d6 31 0f ec 87 e8 aa fc 32 3d fd 3e 7c 16 0e c9 40 23 b0 e9 8d 75 5a c5 7f 1b 13 68 2e 3f 3f 60 82 16 5c 39 61 69 fc 45 4f 2e e3 47 d4 b3 9c 49 0a ea a5 9c 68 29 27 46 c5 2d a7 b9 f1 11 85 e1 a7 97 5c a7 cc 6e 50 c8 4d 8a 24 48 69 08 51 5a c2 94 83 18 85 88 53 36 d2 94 81 0c a5 21 4b 2f 93 a3 17 c9 53 0c 05 4a 47 91 32 d1 a0 28 9a 94 8a 16 65 a7 43 d1 f4 15 82 60 25 a0 11 cc 88 c2 99 53 2a 96 94 95 2d a5 66 4f 59 38 50 6a 8e db 67 94 24 1d 4c e6 f6 99 65 c9 85 54
                                                                                                                                                                                                                      Data Ascii: ,'}h7Xx4(;^>BW^2O~iPQQwX|>nABeR=Cdz%&=?HJ^+hMS0C12=>|@#uZh.??`\9aiEO.GIh)'F-\nPM$HiQZS6!K/SJG2(eC`%S*-fOY8Pjg$LeT
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 20 79 1c 90 b0 53 b5 74 17 51 ed eb d6 a6 83 c7 a8 ed 8f ba 57 7e 48 af eb d0 96 76 21 28 e8 16 f9 b2 7d 9b 8d 79 48 1d d1 d1 d5 e5 0d 3f 8b 13 6e ea 88 93 7e e3 aa c9 33 eb 0d 02 e9 2e e9 0d 13 b5 14 ed 1a cd 1e 08 12 6a 07 bb 1e 78 e4 f1 71 41 9b 48 df ce e4 a8 7b 06 2d ad 41 df ca f7 03 ae 72 96 a5 ef 1d b1 77 44 98 f7 3b b2 c5 b2 2b c5 38 9c fc 77 9c 15 ab f6 fb f0 c7 59 a9 9d 2b 18 b9 7d 78 13 99 d0 06 ed 5b 67 97 86 21 f9 50 e6 55 bf 68 80 46 11 a8 75 8c 06 57 b8 a7 b5 d8 27 fc 0d 6d 9f 9a bd 2a 47 6c 94 f6 da 3c b5 94 37 55 40 65 27 96 f7 1b 54 bc 72 c0 04 38 f7 30 02 a8 99 da 8f 74 25 40 28 9d c9 93 35 44 db 0d 34 8d d1 69 20 92 58 cb fb ab 22 6b 31 bc 97 b2 37 52 82 e4 84 f0 01 3e 19 81 9d 80 45 4b 2d 0f 9a 78 cd 9c 8c 56 41 35 0e ae 22 f1 a4 41
                                                                                                                                                                                                                      Data Ascii: yStQW~Hv!(}yH?n~3.jxqAH{-ArwD;+8wY+}x[g!PUhFuW'm*Gl<7U@e'Tr80t%@(5D4i X"k17R>EK-xVA5"A
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 4e 10 2b a5 8d ec 40 2a 0a 80 99 14 65 89 4e c6 26 9a ac 8c 16 1a 8d 3a 52 ba 28 24 a4 0c 63 b0 0e 65 86 ad 8b 67 ef 3d 63 5a 5c 36 82 f8 15 cf 27 fa bf 40 40 58 5c 0c 32 29 f6 1e 9d df a7 e4 ae 04 ee 7b 1c 42 20 53 11 89 ab 90 bf ab 34 2a ad 4b cc b4 d2 33 68 49 29 bc a6 45 69 95 6b ef a4 24 2d 0a 8f 47 a4 90 c9 ad 0b 4d 0b 21 80 28 36 39 c0 10 c5 09 e2 3a d7 86 3e 7b bf 28 8d d8 48 da 71 e3 9a e5 01 2b 64 e3 38 b3 dd 2f ed 3d f5 24 27 aa 4a 15 d1 c0 f8 e6 e5 e2 93 6c 71 76 bc 9c 85 a0 13 2c 8f cf 16 98 cd 4f fd b9 fc 3f 95 f3 1b 83 81 28 7e 17 b6 23 ca 8c 1f 31 85 da c7 49 25 7d 73 9b c5 da ce 78 f8 7a f2 3c c1 5d de da 26 73 61 a1 29 6d 87 dc 65 39 88 fb c9 78 72 cc ec d7 03 be e5 0c 79 bd 8f 02 7d 93 8d 4b 45 8e cb d1 b8 0f 59 8c c0 b2 66 02 d5 54 26
                                                                                                                                                                                                                      Data Ascii: N+@*eN&:R($ceg=cZ\6'@@X\2){B S4*K3hI)Eik$-GM!(69:>{(Hq+d8/=$'Jlqv,O?(~#1I%}sxz<]&sa)me9xry}KEYfT&
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 6f 0f 43 cb 3e da 24 69 33 43 b3 22 02 25 02 81 68 ab 72 6a fb 1b fe 02 a5 a2 b6 73 0c 31 0e e4 ab fd 1c b1 b6 0b cc bc 06 0e bd 25 ed 94 f6 92 de 92 15 ca 8a e9 a5 1d 87 44 78 66 eb 60 be 87 eb a2 ae 3c df b5 2b a5 6f 4a 79 08 ce c2 04 7c af b0 60 37 3e e7 26 53 2c 3f 4a a0 86 ef bb 00 13 de ec 87 ca be d4 f9 db fd 3b 30 99 8f 1a fb 72 ef 4e 0f c5 07 04 df a5 1f 65 65 24 3f 81 bd 10 7a 9b f4 94 90 7b 6f 13 da 97 a5 69 d2 6e 63 9a bf 0c 90 c3 94 c7 8a c8 0d f8 22 ec c7 ce f2 db 8d be 2d a6 1b 29 2d cf 4a 29 29 3f 84 02 e3 cd 6b 2c f0 19 f9 21 99 65 55 d9 7e 0e 77 29 21 c5 19 f1 a9 39 59 49 77 2b d3 0a a0 ac d2 ac 44 a8 38 05 0f fe f5 73 d3 83 c9 dd 7f 4e 66 56 4f 77 a6 9d a2 fb 7c 6e 47 f0 25 f6 de 9d fd 77 b1 02 ec 27 89 9b f8 df 98 f9 34 f7 60 a9 74 c9
                                                                                                                                                                                                                      Data Ascii: oC>$i3C"%hrjs1%Dxf`<+oJy|`7>&S,?J;0rNee$?z{oinc"-)-J))?k,!eU~w)!9YIw+D8sNfVOw|nG%w'4`t
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: c3 5e d4 6e cc ee ee 55 b7 fc ab 93 57 85 2d f3 44 4e 12 99 6a 7e e4 88 b2 a4 aa 54 0b e6 4b 01 2a 52 54 d9 04 40 a5 4f 94 49 c0 52 88 44 7e 94 00 91 09 5d 3b 05 50 e9 53 65 d1 80 8a 14 ad a8 b4 7d eb e9 dd 9b 4f 3b c7 8f c7 8e 99 10 45 a5 45 5c f0 12 70 38 c5 57 7b 03 77 bb 1d 50 4e 07 2c 5c 42 f0 c1 6e 29 6e 5a 14 13 7c c9 ac 55 f8 c8 13 0a bc f1 73 31 9f 15 e3 f4 bf a6 49 42 4a 7f dd ca 00 a9 c9 2a c4 c5 ce aa d2 86 47 eb 20 df 3c 3b 1b a0 00 59 21 30 33 f3 e8 26 9c f1 e7 8b 3b 93 0f 03 f3 d0 b1 0c a2 e6 ed 03 29 85 0f 1f 8d e5 3f cc 18 36 6a 77 b2 c3 5c ad 09 f9 b6 9d 56 34 f4 71 87 aa bb 97 ca 3b 37 d5 27 a7 62 69 92 77 a4 7c 91 e0 56 18 41 65 d3 8b b0 0f 6b 9d 75 0b d8 47 f0 db 3b b2 33 fc 7a 2b 38 31 1e 70 4f 9c 0c 50 a0 03 1d 12 90 36 3f fa 4e 8c
                                                                                                                                                                                                                      Data Ascii: ^nUW-DNj~TK*RT@OIRD~];PSe}O;EE\p8W{wPN,\Bn)nZ|Us1IBJ*G <;Y!03&;)?6jw\V4q;7'biw|VAekuG;3z+81pOP6?N
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 0b 82 3c b6 fb 96 85 ff 7e 29 db 6e 2f 51 6c 74 e7 13 74 e6 29 36 4b 73 fd 56 ba 6b f3 73 ba ab 83 56 f8 f9 ae da 6b 98 66 65 a6 e6 da 6b 5d 1d d5 dc 98 96 fa 3a e6 a6 1a de b7 07 01 c4 f1 f5 ca ba ce c6 e2 02 37 47 73 3b 47 bf 8c 98 e0 48 bf 0c 47 7b 7b 33 8f 82 f2 ae ba 9a ea d1 f5 36 6a b1 92 c0 96 88 2e 9c 78 5a ac 86 a1 84 58 1d ad 57 e7 bd 8c 94 f2 dc 54 79 17 4e e3 e6 3e 0b 3d 8b 84 88 7b 31 0d be 8e 71 b7 ad ae 53 72 83 4c 81 b5 62 b0 07 17 33 7f 72 0e 94 0b 65 e7 f0 24 dd 98 1f c4 c7 d7 2b b5 53 d0 c2 a9 fa 10 6c 84 be a1 ba 7a e6 b6 2a ee ae ce 2a 2c f3 f1 2f 83 a8 a6 09 4b 79 5b 62 5c cc 5d e5 28 11 50 ae 60 89 64 cc 7f 42 c6 5e 70 c2 c3 89 a6 eb 55 5a 90 95 8a a4 8e 81 bc 7b 26 05 fd 92 8d 50 47 e0 41 5f 9b f4 2e aa f4 f5 2e a8 f0 f1 2d 28 f6
                                                                                                                                                                                                                      Data Ascii: <~)n/Qltt)6KsVksVkfek]:7Gs;GHG{{36j.xZXWTyN>={1qSrLb3re$+Slz**,/Ky[b\](P`dB^pUZ{&PGA_..-(
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: d3 34 6e e9 94 2a c9 8d 92 b4 70 12 7d d4 ee 86 aa 56 dd e8 c6 ef c0 6b a8 79 b8 13 de fc 2f aa 25 6f ec c8 52 64 45 a9 dd 77 06 d7 42 8d b8 b9 56 0c ce f2 22 9a 35 8b bf 68 8d 8b 23 2c 6c 23 59 33 52 00 f7 41 1a d6 54 3f cf f4 e3 d6 0b 03 df ac de bb d7 18 19 2c 34 9d 9d bd 53 a8 ed 3a 91 98 64 3b 24 2c 5d f3 5e a2 27 73 34 41 db ad 15 ff 93 aa dc a1 26 f4 cf 16 21 35 ed 59 42 e4 21 29 25 bb 65 26 21 ae ec 98 e4 c8 4e 97 a9 6d 9f 5f 3f 1e 5a be f3 a3 8a 4e 2c 43 4c 66 79 0f 34 1b cf c7 ab f7 75 61 95 2f 8b d1 e3 80 ba 99 c8 26 46 bb 17 a2 75 9b 07 4c af 68 9d 88 18 93 de fc 68 b5 f9 49 e9 69 2c 93 0b 26 be 8f e6 9a 82 72 4a 41 49 97 71 3b 8a 63 e7 29 e9 9e a6 15 e9 15 c9 49 31 ab f7 0a d6 3a 5d bf 3f 84 ba f1 39 82 b6 fc b5 d1 7f 8e 32 09 01 0e 37 b5 0b
                                                                                                                                                                                                                      Data Ascii: 4n*p}Vky/%oRdEwBV"5h#,l#Y3RAT?,4S:d;$,]^'s4A&!5YB!)%e&!Nm_?ZN,CLfy4ua/&FuLhhIi,&rJAIq;c)I1:]?927
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 9d 38 af 24 18 0e b5 92 93 75 aa b5 78 9c 26 30 dc f1 1d c6 48 67 fd a3 73 df b0 b6 e6 b9 9e 34 d5 ad ef 6c 0d cb 72 58 de 69 14 12 f0 64 d3 1d e0 1a 93 04 b6 7f b8 8d 76 4f 0a 16 f9 84 16 ea eb 14 17 3f 94 2f 36 35 a0 14 88 1b 09 23 99 45 c3 6e c4 0d d6 18 e8 2d b9 d3 12 d3 69 48 b7 0b c6 00 77 65 cd 12 a5 1a d6 67 10 39 f1 78 22 e0 7f 91 34 40 79 2e 8b c2 46 a3 36 df 41 c0 3c e2 32 ab 30 23 9d 40 47 84 30 ff d2 f3 3f b3 68 f7 62 7e 88 e1 a6 10 52 7e 7f a5 66 83 d6 38 61 64 e7 dd 92 0d 30 ab 69 45 61 c6 45 73 60 d2 d6 3d d1 7e b4 ab e7 35 a4 9c 48 22 38 28 48 12 d4 ad 98 36 7d 05 31 51 17 d2 ae c5 96 69 cb 34 2a d2 dc 09 14 46 ce 22 0b 5c ce 28 ef b4 1f 08 75 e8 28 80 65 c1 d0 8d 99 ca 22 e8 1b 1c 74 df e1 d9 1e c6 41 2f ae cd 86 c1 31 e6 74 86 0c a6 1b
                                                                                                                                                                                                                      Data Ascii: 8$ux&0Hgs4lrXidvO?/65#En-iHweg9x"4@y.F6A<20#@G0?hb~R~f8ad0iEaEs`=~5H"8(H6}1Qi4*F"\(u(e"tA/1t


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      58192.168.2.449819104.18.160.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC694OUTGET /6579dd0b5f9a54376d296915/6579dd0b5f9a54376d296a6e_DMSans_24pt-Bold.ttf HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                      Referer: https://cdn.prod.website-files.com/6579dd0b5f9a54376d296915/css/huntress-new.5d94925d4.min.css
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC776INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:12 GMT
                                                                                                                                                                                                                      Content-Type: application/x-font-ttf
                                                                                                                                                                                                                      Content-Length: 56344
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: Sp/m4oiEoRM9O0jbsvOh+m/jPGP5YnOgQNYnc6s1F7qVuoeRfDmKXsntu9KGN4AJvTtbInCb08M=
                                                                                                                                                                                                                      x-amz-request-id: ZBTNNKNSYPHA1P83
                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                      Access-Control-Max-Age: 3000
                                                                                                                                                                                                                      Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
                                                                                                                                                                                                                      Last-Modified: Wed, 13 Dec 2023 16:34:21 GMT
                                                                                                                                                                                                                      ETag: "541d84af93ed55a92a75644198c26ca5"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=31536000, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: quM.7z1k_e9xiPUszqLumStS9j4JLmMp
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 24558
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1d8c93d43f8-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC593INData Raw: 00 01 00 00 00 10 01 00 00 04 00 00 47 44 45 46 22 aa 1d c4 00 00 02 54 00 00 01 04 47 50 4f 53 d5 39 0a 08 00 00 33 c0 00 00 47 54 47 53 55 42 2d 5a 3a b2 00 00 1b 5c 00 00 0b 6a 4f 53 2f 32 82 99 2f 2b 00 00 01 f4 00 00 00 60 53 54 41 54 57 1b 40 69 00 00 01 98 00 00 00 5a 63 6d 61 70 de 82 e4 b6 00 00 07 28 00 00 04 ee 67 61 73 70 00 00 00 10 00 00 01 14 00 00 00 08 67 6c 79 66 75 d8 d1 ca 00 00 7b 14 00 00 61 02 68 65 61 64 24 d3 97 5b 00 00 01 60 00 00 00 36 68 68 65 61 08 73 04 28 00 00 01 3c 00 00 00 24 68 6d 74 78 14 95 48 e1 00 00 0c 18 00 00 07 98 6c 6f 63 61 8b 9f 73 93 00 00 03 58 00 00 03 ce 6d 61 78 70 01 f6 00 c6 00 00 01 1c 00 00 00 20 6e 61 6d 65 f6 3d 39 45 00 00 13 b0 00 00 07 aa 70 6f 73 74 5f 0c 37 26 00 00 26 c8 00 00 0c f5 70 72 65
                                                                                                                                                                                                                      Data Ascii: GDEF"TGPOS93GTGSUB-Z:\jOS/2/+`STATW@iZcmap(gaspglyfu{ahead$[`6hheas(<$hmtxHlocasXmaxp name=9Epost_7&&pre
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 20 00 18 00 01 00 02 00 5e 00 00 00 3e 00 00 00 12 00 00 00 00 00 01 00 02 00 00 00 22 00 00 00 0c 00 02 00 03 01 bc 01 c0 00 00 01 c2 01 c8 00 05 01 cc 01 d6 00 0c 00 01 00 03 01 c9 01 ca 01 d7 00 08 00 02 00 18 00 10 00 01 00 02 01 1d 01 1e 00 01 00 04 00 01 01 3a 00 01 00 04 00 01 01 32 00 02 00 1b 00 01 00 0c 00 01 00 0e 00 21 00 01 00 24 00 27 00 01 00 2a 00 34 00 01 00 36 00 3d 00 01 00 3f 00 4f 00 01 00 52 00 5b 00 01 00 5d 00 6b 00 01 00 6d 00 71 00 01 00 73 00 89 00 01 00 8b 00 92 00 01 00 94 00 9f 00 01 00 a1 00 b2 00 01 00 b5 00 bc 00 01 00 be 00 c2 00 01 00 c4 00 ce 00 01 00 d2 00 da 00 01 00 dc 00 ea 00 01 00 ec 00 f0 00 01 00 f2 01 1c 00 01 01 1d 01 1e 00 02 01 82 01 82 00 01 01 84 01 85 00 01 01 88 01 88 00 01 01 8b 01 8b 00 01 01 bc 01 c0
                                                                                                                                                                                                                      Data Ascii: ^>":2!$'*46=?OR[]kmqs
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 21 26 21 2e 21 99 22 02 22 06 22 0f 22 12 22 15 22 1a 22 1e 22 2b 22 48 22 60 22 65 25 ca fb 02 ff ff 00 00 00 0d 00 20 00 30 00 3a 00 a0 00 ae 01 0a 01 1e 01 26 01 36 01 39 01 4a 01 5e 01 68 01 8f 01 92 01 fc 02 18 02 37 02 59 02 c6 02 d8 03 00 03 06 03 0a 03 12 03 26 03 c0 1e 80 1e 9e 1e bc 1e f2 1e f8 20 13 20 18 20 1c 20 20 20 26 20 30 20 39 20 44 20 74 20 a8 20 ac 20 b9 20 bd 21 13 21 22 21 26 21 2e 21 90 22 02 22 06 22 0f 22 11 22 15 22 1a 22 1e 22 2b 22 48 22 60 22 64 25 ca fb 01 ff ff 01 36 00 00 00 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe 93 ff e1 00 00 00 00 fe 7d fe 46 ff 18 00 00 00 00 00 00 00 00 fe b6 fe a3 fd 61 00 00 e1 be 00 00 00 00 00 00 e1 43 00 00 00 00 00 00 e1 22 e1 76 e1 2e e0 f5 e0 cc e0 e0 e0 d9 00
                                                                                                                                                                                                                      Data Ascii: !&!.!""""""""+"H"`"e% 0:&69J^h7Y& & 0 9 D t !!"!&!.!""""""""+"H"`"d%6}FaC"v.
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 43 02 2b 00 43 02 2b 00 43 02 44 00 14 03 79 00 43 02 d6 00 43 02 d6 00 43 02 d6 00 43 02 d6 00 43 02 d6 00 43 02 d6 00 43 03 18 00 2d 03 18 00 2d 03 18 00 2d 03 18 00 2d 03 18 00 2d 03 18 00 2d 03 18 00 2d 03 18 00 2d 03 10 00 1d 03 18 00 2d 04 4d 00 2d 02 63 00 43 02 63 00 43 03 18 00 2d 02 74 00 43 02 74 00 43 02 74 00 43 02 74 00 43 02 58 00 2b 02 58 00 2b 02 58 00 2b 02 58 00 2b 02 58 00 2b 02 da 00 43 02 54 00 1a 02 54 00 1a 02 54 00 1a 02 54 00 1a 02 ad 00 3f 02 ad 00 3f 02 ad 00 3f 02 ad 00 3f 02 ad 00 3f 02 ad 00 3f 02 ad 00 3f 02 ad 00 3f 02 ad 00 3f 02 ad 00 3f 02 ad 00 3f 02 c0 00 0e 03 f8 00 19 03 f8 00 19 03 f8 00 19 03 f8 00 19 03 f8 00 19 02 9c 00 1e 02 79 00 0d 02 79 00 0d 02 79 00 0d 02 79 00 0d 02 79 00 0d 02 79 00 0d 02 3b 00 30 02 3b
                                                                                                                                                                                                                      Data Ascii: C+C+CDyCCCCCCC---------M-cCcC-tCtCtCtCX+X+X+X+X+CTTTT???????????yyyyyy;0;
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 02 43 00 4b 02 43 00 4b 02 43 00 5e 02 43 00 5f 02 43 00 5e 02 43 00 5d 02 43 00 2a 02 43 00 1d 02 43 00 1d 02 43 ff f8 02 a0 00 21 02 ea 00 21 01 16 ff d3 03 14 00 26 02 ca 00 16 02 e2 00 1b 01 f4 00 2c 03 19 00 13 02 6e 00 41 02 53 00 24 03 77 00 28 04 f1 00 28 03 6e 00 22 02 8c 00 2b 03 0c 00 2a 02 92 00 2b 03 7a 00 28 02 92 00 2e 03 0c 00 26 02 92 00 2e 03 b8 00 28 03 30 00 2a 02 fc 00 14 02 fc 00 14 02 fc 00 14 02 fc 00 14 02 fc 00 14 02 fc 00 14 02 fc 00 14 02 fc 00 14 02 fc 00 14 02 fc 00 14 02 30 00 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: CKCKC^C_C^C]C*CCC!!&,nAS$w((n"+*+z(.&.(0*0
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 73 00 3a 00 2f 00 2f 00 73 00 63 00 72 00 69 00 70 00 74 00 73 00 2e 00 73 00 69 00 6c 00 2e 00 6f 00 72 00 67 00 2f 00 4f 00 46 00 4c 00 54 00 68 00 69 00 73 00 20 00 46 00 6f 00 6e 00 74 00 20 00 53 00 6f 00 66 00 74 00 77 00 61 00 72 00 65 00 20 00 69 00 73 00 20 00 6c 00 69 00 63 00 65 00 6e 00 73 00 65 00 64 00 20 00 75 00 6e 00 64 00 65 00 72 00 20 00 74 00 68 00 65 00 20 00 53 00 49 00 4c 00 20 00 4f 00 70 00 65 00 6e 00 20 00 46 00 6f 00 6e 00 74 00 20 00 4c 00 69 00 63 00 65 00 6e 00 73 00 65 00 2c 00 20 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 20 00 31 00 2e 00 31 00 2e 00 20 00 54 00 68 00 69 00 73 00 20 00 6c 00 69 00 63 00 65 00 6e 00 73 00 65 00 20 00 69 00 73 00 20 00 61 00 76 00 61 00 69 00 6c 00 61 00 62 00 6c 00 65 00 20 00 77 00 69
                                                                                                                                                                                                                      Data Ascii: s://scripts.sil.org/OFLThis Font Software is licensed under the SIL Open Font License, Version 1.1. This license is available wi
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 00 0b 00 06 00 01 00 1b 00 00 01 07 00 06 00 01 00 1a 00 00 01 06 00 06 00 01 00 19 00 00 01 05 00 06 00 01 00 18 00 00 01 04 00 06 00 01 00 17 00 00 01 03 00 06 00 01 00 16 00 00 01 02 00 06 00 01 00 15 00 00 01 01 00 06 00 01 00 14 00 00 01 00 00 00 00 01 00 0f 00 00 00 01 00 0c 00 00 00 01 00 07 00 00 00 01 00 08 00 00 00 01 00 06 00 00 00 01 00 11 00 00 00 01 00 0e 00 00 00 01 00 0d 00 00 00 03 00 02 00 05 00 05 00 00 00 02 00 02 00 05 00 00 00 01 00 13 00 00 00 01 00 12 00 00 00 02 00 00 00 01 00 1c 07 e4 07 7e 06 f4 06 de 06 c2 06 9c 06 88 06 6e 06 2c 06 0c 05 ec 05 d4 05 c6 05 b8 05 7c 05 34 05 12 04 ea 01 7a 01 3c 01 0a 00 f2 00 da 00 c2 00 aa 00 96 00 70 00 3a 00 01 00 00 00 01 00 08 00 02 00 1e 00 0c 01 71 01 72 01 b1 01 b2 01 b3 01 b4 01 b5 01
                                                                                                                                                                                                                      Data Ascii: ~n,|4z<p:qr
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: b9 00 18 00 d2 00 d2 00 c4 00 ec 01 58 00 b7 00 94 00 a0 00 dc 01 58 00 d2 00 a7 00 a1 00 a5 00 dc 01 58 00 d2 00 c4 00 e0 00 be 00 90 00 94 00 b7 00 01 00 02 00 7e 00 d1 00 04 00 08 00 01 00 08 00 01 00 1a 00 01 00 08 00 02 00 0c 00 06 01 1e 00 02 00 b7 01 1d 00 02 00 a7 00 01 00 01 00 a0 00 01 00 00 00 01 00 08 00 02 00 0e 00 04 01 1f 01 20 01 1f 01 20 00 01 00 04 00 01 00 45 00 7e 00 c4 00 06 00 00 00 02 00 24 00 0a 00 03 00 01 00 34 00 01 00 12 00 00 00 01 00 00 00 10 00 01 00 02 00 45 00 c4 00 03 00 01 00 1a 00 01 00 12 00 00 00 01 00 00 00 10 00 01 00 02 00 01 00 7e 00 02 00 01 01 22 01 2b 00 00 00 04 00 00 00 01 00 08 00 01 00 2c 00 02 00 16 00 0a 00 01 00 04 01 3c 00 03 01 51 01 26 00 02 00 0e 00 06 01 3a 00 03 01 51 01 24 01 3b 00 03 01 51 01 26
                                                                                                                                                                                                                      Data Ascii: XXX~ E~$4E~"+,<Q&:Q$;Q&
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 01 32 00 39 00 3a 01 33 01 34 01 35 01 36 00 3b 00 3c 00 eb 01 37 00 bb 01 38 01 39 00 3d 01 3a 00 e6 01 3b 01 3c 00 44 00 69 01 3d 00 6b 00 6c 00 6a 01 3e 01 3f 00 6e 00 6d 00 a0 01 40 00 45 00 46 00 fe 01 00 00 6f 01 41 00 47 01 42 01 01 00 ea 00 48 00 70 01 43 01 44 00 72 00 73 01 45 00 71 01 46 01 47 01 48 01 49 00 49 00 4a 00 f9 01 4a 01 4b 00 4b 01 4c 00 4c 00 d7 00 74 01 4d 00 76 00 77 01 4e 00 75 01 4f 01 50 01 51 01 52 00 4d 01 53 00 4e 01 54 00 4f 01 55 01 56 01 57 01 58 00 e3 00 50 00 51 01 59 01 5a 01 5b 00 78 01 5c 00 52 00 79 01 5d 00 7b 00 7c 00 7a 01 5e 01 5f 00 a1 00 7d 00 b1 00 53 00 ee 00 54 00 55 01 60 01 61 01 62 00 56 01 63 00 e5 00 fc 01 64 00 89 00 57 01 65 01 66 01 67 00 58 00 7e 01 68 00 80 00 81 00 7f 01 69 01 6a 01 6b 01 6c 01
                                                                                                                                                                                                                      Data Ascii: 29:3456;<789=:;<Di=klj>?nm@EFoAGBHpCDrsEqFGHIIJJKKLLtMvwNuOPQRMSNTOUVWXPQYZ[x\Ry]{|z^_}STU`abVcdWefgX~hijkl
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 52 4b 07 69 6d 61 63 72 6f 6e 07 69 6f 67 6f 6e 65 6b 06 69 74 69 6c 64 65 02 69 6a 07 75 6e 69 30 32 33 37 07 75 6e 69 30 31 33 37 06 6c 61 63 75 74 65 06 6c 63 61 72 6f 6e 07 75 6e 69 30 31 33 43 04 6c 64 6f 74 06 6e 61 63 75 74 65 06 6e 63 61 72 6f 6e 07 75 6e 69 30 31 34 36 03 65 6e 67 06 6f 62 72 65 76 65 0d 6f 68 75 6e 67 61 72 75 6d 6c 61 75 74 07 6f 6d 61 63 72 6f 6e 06 72 61 63 75 74 65 06 72 63 61 72 6f 6e 07 75 6e 69 30 31 35 37 06 73 61 63 75 74 65 07 75 6e 69 30 32 31 39 06 74 63 61 72 6f 6e 07 75 6e 69 30 31 36 33 07 75 6e 69 30 32 31 42 06 75 62 72 65 76 65 0d 75 68 75 6e 67 61 72 75 6d 6c 61 75 74 07 75 6d 61 63 72 6f 6e 07 75 6f 67 6f 6e 65 6b 05 75 72 69 6e 67 06 75 74 69 6c 64 65 06 77 61 63 75 74 65 0b 77 63 69 72 63 75 6d 66 6c 65 78
                                                                                                                                                                                                                      Data Ascii: RKimacroniogonekitildeijuni0237uni0137lacutelcaronuni013Cldotnacutencaronuni0146engobreveohungarumlautomacronracutercaronuni0157sacuteuni0219tcaronuni0163uni021Bubreveuhungarumlautumacronuogonekuringutildewacutewcircumflex


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      59192.168.2.449820172.67.68.2184432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC552OUTGET /3_24_2_kzhk9kjvjzpzdnk61lg3.js HTTP/1.1
                                                                                                                                                                                                                      Host: static.huntresscdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC753INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:12 GMT
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      Content-Length: 80160
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cf-Bgj: minify
                                                                                                                                                                                                                      Cf-Polished: origSize=80198
                                                                                                                                                                                                                      ETag: "eccf49ea3affa7d8ede265d518e6d439"
                                                                                                                                                                                                                      Last-Modified: Thu, 15 Aug 2024 19:33:40 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 2927
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BN4QCVg4FudNu907P2WR77I23ZOlN75i3z1bZ0lsEhcl6R4siGseikCJzgGKzu3OpUoIIwajJV%2FqA7P9VTo4ozU8hlvlyGwvSMz6rOEk%2F9GAcinSrn%2FQD5A4E6WDlE3CMs1X4R1Wu4o%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1d8ea0518f2-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC616INData Raw: 2f 2a 21 0a 2a 20 57 65 62 20 61 6e 61 6c 79 74 69 63 73 20 66 6f 72 20 53 6e 6f 77 70 6c 6f 77 20 76 33 2e 32 34 2e 32 20 28 68 74 74 70 3a 2f 2f 62 69 74 2e 6c 79 2f 73 70 2d 6a 73 29 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 53 6e 6f 77 70 6c 6f 77 20 41 6e 61 6c 79 74 69 63 73 20 4c 74 64 2c 20 32 30 31 30 20 41 6e 74 68 6f 6e 20 50 61 6e 67 0a 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 2a 2f 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 6e 29 7b 76 61 72 20 74 2c 6f 3d 7b 7d 3b 66 6f 72 28 74 20 69 6e 20 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c
                                                                                                                                                                                                                      Data Ascii: /*!* Web analytics for Snowplow v3.24.2 (http://bit.ly/sp-js)* Copyright 2022 Snowplow Analytics Ltd, 2010 Anthon Pang* Licensed under BSD-3-Clause*/"use strict";!function(){function e(e,n){var t,o={};for(t in e)Object.prototype.hasOwnProperty.call(e,
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 6e 2c 30 2c 72 29 29 2c 6f 5b 72 5d 3d 6e 5b 72 5d 29 3b 72 65 74 75 72 6e 20 65 2e 63 6f 6e 63 61 74 28 6f 7c 7c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 6e 29 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 65 2c 6e 3d 7b 7d 2c 74 3d 5b 5d 2c 6f 3d 5b 5d 2c 69 3d 5b 5d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 75 6c 6c 21 3d 74 26 26 22 22 21 3d 3d 74 26 26 28 6e 5b 65 5d 3d 74 29 7d 3b 72 65 74 75 72 6e 7b 61 64 64 3a 61 2c 61 64 64 44 69 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 6e 29
                                                                                                                                                                                                                      Data Ascii: ype.slice.call(n,0,r)),o[r]=n[r]);return e.concat(o||Array.prototype.slice.call(n))}function t(){var e,n={},t=[],o=[],i=[],a=function(e,t){null!=t&&""!==t&&(n[e]=t)};return{add:a,addDict:function(e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 29 3b 76 61 72 20 73 3d 5a 65 2e 69 6e 64 65 78 4f 66 28 65 2e 63 68 61 72 41 74 28 74 2b 2b 29 29 2c 75 3d 61 3c 3c 31 38 7c 63 3c 3c 31 32 7c 72 3c 3c 36 7c 73 3b 61 3d 75 3e 3e 31 36 26 32 35 35 2c 63 3d 75 3e 3e 38 26 32 35 35 2c 75 26 3d 32 35 35 2c 69 5b 6f 2b 2b 5d 3d 36 34 3d 3d 3d 72 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 61 29 3a 36 34 3d 3d 3d 73 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 61 2c 63 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 61 2c 63 2c 75 29 7d 77 68 69 6c 65 28 74 3c 65 2e 6c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 72 3d 69 2e 6a 6f 69 6e 28 22 22 29 2c 6e 3d 72 2e 72 65 70 6c 61 63 65 28 2f 5c 30 2b 24 2f 2c 22 22 29 2c 64 65 63 6f 64 65 55 52 49 43 6f 6d 70
                                                                                                                                                                                                                      Data Ascii: );var s=Ze.indexOf(e.charAt(t++)),u=a<<18|c<<12|r<<6|s;a=u>>16&255,c=u>>8&255,u&=255,i[o++]=64===r?String.fromCharCode(a):64===s?String.fromCharCode(a,c):String.fromCharCode(a,c,u)}while(t<e.length);return r=i.join(""),n=r.replace(/\0+$/,""),decodeURIComp
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 65 29 21 3d 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 7d 29 29 3a 76 28 74 29 26 26 28 65 3d 65 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 21 3d 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 7d 29 29 29 7d 2c 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6f 28 74 5b 72 5d 29 7d 2c 67 65 74 41 70 70 6c 69 63 61 62 6c 65 43 6f 6e 74 65 78 74 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 3a 7b 66 6f 72 28 76 61 72 20 6f 3d 30 2c 72 3d 74 2e 67 65 74 4a 73 6f 6e 28 29 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 76 61 72 20 69 3d 72 5b 6f 5d 3b 69 66 28 22 75 65 5f 70 78 22 3d 3d 3d 69 2e 6b 65 79 49 66 45 6e 63 6f 64 65 64 26 26 22
                                                                                                                                                                                                                      Data Ascii: e)!==JSON.stringify(t)})):v(t)&&(e=e.filter((function(e){return JSON.stringify(e)!==JSON.stringify(t)})))},r=0;r<t.length;r++)o(t[r])},getApplicableContexts:function(t){e:{for(var o=0,r=t.getJson();o<r.length;o++){var i=r[o];if("ue_px"===i.keyIfEncoded&&"
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 65 6e 67 74 68 29 26 26 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 2a 22 3d 3d 3d 65 5b 30 5d 7c 7c 22 2a 22 3d 3d 3d 65 5b 31 5d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 30 3c 65 2e 73 6c 69 63 65 28 32 29 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 6e 3d 21 31 2c 74 3d 30 3b 66 6f 72 28 65 3d 65 2e 73 6c 69 63 65 28 32 29 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 69 66 28 22 2a 22 3d 3d 3d 65 5b 74 5d 29 6e 3d 21 30 3b 65 6c 73 65 20 69 66 28 6e 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 20 32 3d 3d 65 2e 6c 65 6e 67 74 68 7d 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 28 65 3d 2f 5e 69 67 6c 75 3a 28 28 3f 3a 28 3f 3a 5b 61 2d 7a 41 2d 5a 30 2d 39 2d 5f 5d 2b 7c 5c 2a 29 2e 29
                                                                                                                                                                                                                      Data Ascii: ength)&&function(e){if("*"===e[0]||"*"===e[1])return!1;if(0<e.slice(2).length){var n=!1,t=0;for(e=e.slice(2);t<e.length;t++)if("*"===e[t])n=!0;else if(n)return!1;return!0}return 2==e.length}(e)}function u(e){if(null!==(e=/^iglu:((?:(?:[a-zA-Z0-9-_]+|\*).)
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 7c 68 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 2c 6e 29 7b 69 66 28 21 6c 28 65 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 65 3d 75 28 65 29 2c 6e 3d 6e 75 6c 6c 21 3d 3d 28 6e 3d 2f 5e 69 67 6c 75 3a 28 5b 61 2d 7a 41 2d 5a 30 2d 39 2d 5f 2e 5d 2b 29 5c 2f 28 5b 61 2d 7a 41 2d 5a 30 2d 39 2d 5f 5d 2b 29 5c 2f 6a 73 6f 6e 73 63 68 65 6d 61 5c 2f 28 5b 31 2d 39 5d 5b 30 2d 39 5d 2a 29 2d 28 30 7c 5b 31 2d 39 5d 5b 30 2d 39 5d 2a 29 2d 28 30 7c 5b 31 2d 39 5d 5b 30 2d 39 5d 2a 29 24 2f 2e 65 78 65 63 28 6e 29 29 3f 6e 2e 73 6c 69 63 65 28 31 2c 36 29 3a 76 6f 69 64 20 30 2c 65 26 26 6e 29 7b 69 66 28 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 6e 3d 6e 2e 73 70 6c 69 74 28 22 2e 22 29 2c 65 3d 65 2e 73 70 6c 69 74 28 22 2e 22 29 2c 6e 26 26
                                                                                                                                                                                                                      Data Ascii: |h(e)}function w(e,n){if(!l(e))return!1;if(e=u(e),n=null!==(n=/^iglu:([a-zA-Z0-9-_.]+)\/([a-zA-Z0-9-_]+)\/jsonschema\/([1-9][0-9]*)-(0|[1-9][0-9]*)-(0|[1-9][0-9]*)$/.exec(n))?n.slice(1,6):void 0,e&&n){if(!function(e,n){if(n=n.split("."),e=e.split("."),n&&
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 65 73 73 6f 72 28 6f 28 6c 29 29 2c 65 2e 61 64 64 28 22 65 69 64 22 2c 51 65 2e 76 34 28 29 29 2c 65 2e 61 64 64 44 69 63 74 28 64 29 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 7b 74 79 70 65 3a 22 64 74 6d 22 2c 76 61 6c 75 65 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 7d 3a 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 3f 7b 74 79 70 65 3a 22 64 74 6d 22 2c 76 61 6c 75 65 3a 65 7d 3a 22 74 74 6d 22 3d 3d 3d 65 2e 74 79 70 65 3f 7b 74 79 70 65 3a 22 74 74 6d 22 2c 76 61 6c 75 65 3a 65 2e 76 61 6c 75 65 7d 3a 7b 74 79 70 65 3a 22 64 74 6d 22 2c 76 61 6c 75 65 3a 65 2e 76 61 6c 75 65 7c 7c 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 7d 7d 28 74 29 2c 65 2e 61 64 64
                                                                                                                                                                                                                      Data Ascii: essor(o(l)),e.add("eid",Qe.v4()),e.addDict(d),t=function(e){return null==e?{type:"dtm",value:(new Date).getTime()}:"number"==typeof e?{type:"dtm",value:e}:"ttm"===e.type?{type:"ttm",value:e.value}:{type:"dtm",value:e.value||(new Date).getTime()}}(t),e.add
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 64 2e 63 64 3d 65 7d 2c 73 65 74 54 69 6d 65 7a 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 2e 74 7a 3d 65 7d 2c 73 65 74 4c 61 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 2e 6c 61 6e 67 3d 65 7d 2c 73 65 74 49 70 41 64 64 72 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 2e 69 70 3d 65 7d 2c 73 65 74 55 73 65 72 61 67 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 2e 75 61 3d 65 7d 2c 61 64 64 47 6c 6f 62 61 6c 43 6f 6e 74 65 78 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 75 2e 61 64 64 47 6c 6f 62 61 6c 43 6f 6e 74 65 78 74 73 28 65 29 7d 2c 63 6c 65 61 72 47 6c 6f 62 61 6c 43 6f 6e 74 65 78 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 75 2e 63 6c 65 61 72 47 6c 6f 62 61 6c 43 6f 6e 74 65 78 74 73 28 29 7d 2c 72 65 6d 6f 76 65 47 6c 6f
                                                                                                                                                                                                                      Data Ascii: d.cd=e},setTimezone:function(e){d.tz=e},setLang:function(e){d.lang=e},setIpAddress:function(e){d.ip=e},setUseragent:function(e){d.ua=e},addGlobalContexts:function(e){u.addGlobalContexts(e)},clearGlobalContexts:function(){u.clearGlobalContexts()},removeGlo
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 29 7b 74 72 79 7b 76 61 72 20 6e 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 3b 72 65 74 75 72 6e 20 6e 2e 72 65 6d 6f 76 65 49 74 65 6d 28 65 29 2c 6e 2e 72 65 6d 6f 76 65 49 74 65 6d 28 65 2b 22 2e 65 78 70 69 72 65 73 22 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 28 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 62 74 6f 61 28 65 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2b 2f 67 2c 22 2d 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c
                                                                                                                                                                                                                      Data Ascii: ){return!1}}function O(e){try{var n=window.localStorage;return n.removeItem(e),n.removeItem(e+".expires"),!0}catch(e){return!1}}function I(e){try{return window.sessionStorage.getItem(e)}catch(e){}}function x(e){return btoa(e).replace(/\+/g,"-").replace(/\
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 43 6f 6d 70 6f 6e 65 6e 74 28 6e 75 6c 6c 21 3d 6e 3f 6e 3a 22 22 29 2b 28 74 3f 22 3b 20 45 78 70 69 72 65 73 3d 22 2b 6e 65 77 20 44 61 74 65 28 2b 6e 65 77 20 44 61 74 65 2b 31 65 33 2a 74 29 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 3a 22 22 29 2b 28 6f 3f 22 3b 20 50 61 74 68 3d 22 2b 6f 3a 22 22 29 2b 28 72 3f 22 3b 20 44 6f 6d 61 69 6e 3d 22 2b 72 3a 22 22 29 2b 28 69 3f 22 3b 20 53 61 6d 65 53 69 74 65 3d 22 2b 69 3a 22 22 29 2b 28 61 3f 22 3b 20 53 65 63 75 72 65 22 3a 22 22 29 3a 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 28 28 22 3b 20 22 2b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 29 2e 73 70 6c 69 74 28 22 3b 20 22 2b 65 2b 22 3d 22 29 5b 31 5d 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 3b 22 29 5b 30 5d 29 7d 66 75 6e 63 74 69
                                                                                                                                                                                                                      Data Ascii: Component(null!=n?n:"")+(t?"; Expires="+new Date(+new Date+1e3*t).toUTCString():"")+(o?"; Path="+o:"")+(r?"; Domain="+r:"")+(i?"; SameSite="+i:"")+(a?"; Secure":""):decodeURIComponent((("; "+document.cookie).split("; "+e+"=")[1]||"").split(";")[0])}functi


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      60192.168.2.449821104.16.117.1164432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC570OUTGET /web-interactives-embed.js HTTP/1.1
                                                                                                                                                                                                                      Host: js.hubspot.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1336INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:12 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                      last-modified: Wed, 28 Aug 2024 20:01:26 UTC
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      x-amz-version-id: 7DwgQA9YoOwDB6Raj9_RIwKNzf1Sd5R0
                                                                                                                                                                                                                      etag: W/"edf91c1320ba2916398ed791b63187bc"
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      x-cache: Hit from cloudfront
                                                                                                                                                                                                                      via: 1.1 3c43e000c50d5633eb558057710f3c54.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      x-amz-cf-pop: IAD12-P3
                                                                                                                                                                                                                      x-amz-cf-id: BmSqY0yFsZnCwmp6ubaT05iDs2fLllyhlZ1mkRXx4QyvcVI6EhEe-g==
                                                                                                                                                                                                                      content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=web-interactives-embed/static-2.1426/bundles/project.js&cfRay=8c4bb5e8a804c402-IAD
                                                                                                                                                                                                                      Cache-Control: max-age=600
                                                                                                                                                                                                                      x-hs-target-asset: web-interactives-embed/static-2.1426/bundles/project.js
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      x-hs-cache-status: HIT
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                      x-evy-trace-virtual-host: all
                                                                                                                                                                                                                      x-hubspot-correlation-id: ce5930cc-44a7-456a-9050-0412d33b5a76
                                                                                                                                                                                                                      x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-5f4dcb8bc8-jpvcj
                                                                                                                                                                                                                      x-evy-trace-listener: listener_https
                                                                                                                                                                                                                      x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1039INData Raw: 78 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 63 65 35 39 33 30 63 63 2d 34 34 61 37 2d 34 35 36 61 2d 39 30 35 30 2d 30 34 31 32 64 33 33 62 35 61 37 36 0d 0a 63 61 63 68 65 2d 74 61 67 3a 20 73 74 61 74 69 63 6a 73 61 70 70 2d 77 65 62 2d 69 6e 74 65 72 61 63 74 69 76 65 73 2d 65 6d 62 65 64 2d 77 65 62 2d 70 72 6f 64 2c 73 74 61 74 69 63 6a 73 61 70 70 2d 70 72 6f 64 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 33 37 30 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 39 58 43 42 31 48 54 31 55 50 55 77 54 6a 58 51 5a 71 47 46 42 73 67 6d 71 4d 48 4d 79 66 56 59 69 50 42 4c 65 4a 62 34 53 35 4d 2d 31 37 32 36 38 33 35 33 35 32 2d 31 2e 30 2e 31 2e 31 2d 44 76 5f 44 33 48 34 4b 70 32 79 6b 72 37 4f
                                                                                                                                                                                                                      Data Ascii: x-request-id: ce5930cc-44a7-456a-9050-0412d33b5a76cache-tag: staticjsapp-web-interactives-embed-web-prod,staticjsapp-prodCF-Cache-Status: HITAge: 370Set-Cookie: __cf_bm=9XCB1HT1UPUwTjXQZqGFBsgmqMHMyfVYiPBLeJb4S5M-1726835352-1.0.1.1-Dv_D3H4Kp2ykr7O
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 37 66 66 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 73 29 7b 69 66 28 74 5b 73 5d 29 72 65 74 75 72 6e 20 74 5b 73 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 74 5b 73 5d 3d 7b 69 3a 73 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 5b 73 5d 2e 63 61 6c 6c 28 6e 2e 65 78 70 6f 72 74 73 2c 6e 2c 6e 2e 65 78 70 6f 72 74 73 2c 69 29 3b 6e 2e 6c 3d 21 30 3b 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 65 3b 69 2e 63 3d 74 3b 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 69 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 73 7d 29 7d 3b 69
                                                                                                                                                                                                                      Data Ascii: 7ff9!function(e){var t={};function i(s){if(t[s])return t[s].exports;var n=t[s]={i:s,l:!1,exports:{}};e[s].call(n.exports,n,n.exports,i);n.l=!0;return n.exports}i.m=e;i.c=t;i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})};i
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 5f 43 54 41 5f 43 4c 49 43 4b 5f 45 56 45 4e 54 22 2c 43 4c 4f 53 45 5f 49 4e 54 45 52 41 43 54 49 56 45 3a 22 48 53 5f 43 54 41 5f 43 4c 4f 53 45 5f 49 4e 54 45 52 41 43 54 49 56 45 22 2c 48 41 53 5f 43 4c 4f 53 45 44 3a 22 48 53 5f 43 54 41 5f 48 41 53 5f 43 4c 4f 53 45 44 22 2c 4e 45 57 5f 48 45 49 47 48 54 3a 22 48 53 5f 43 54 41 5f 4e 45 57 5f 48 45 49 47 48 54 22 2c 44 49 53 50 4c 41 59 5f 43 41 4c 4c 5f 54 4f 5f 41 43 54 49 4f 4e 3a 22 48 53 5f 44 49 53 50 4c 41 59 5f 43 41 4c 4c 5f 54 4f 5f 41 43 54 49 4f 4e 22 2c 50 52 4f 58 59 5f 41 4e 41 4c 59 54 49 43 53 3a 22 48 53 5f 43 54 41 5f 50 52 4f 58 59 5f 41 4e 41 4c 59 54 49 43 53 22 2c 50 52 4f 58 59 5f 41 4e 41 4c 59 54 49 43 53 5f 46 4e 3a 22 48 53 5f 43 54 41 5f 50 52 4f 58 59 5f 41 4e 41 4c 59
                                                                                                                                                                                                                      Data Ascii: _CTA_CLICK_EVENT",CLOSE_INTERACTIVE:"HS_CTA_CLOSE_INTERACTIVE",HAS_CLOSED:"HS_CTA_HAS_CLOSED",NEW_HEIGHT:"HS_CTA_NEW_HEIGHT",DISPLAY_CALL_TO_ACTION:"HS_DISPLAY_CALL_TO_ACTION",PROXY_ANALYTICS:"HS_CTA_PROXY_ANALYTICS",PROXY_ANALYTICS_FN:"HS_CTA_PROXY_ANALY
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 74 68 26 26 69 2e 66 6f 72 45 61 63 68 28 65 3d 3e 65 28 74 29 29 7d 72 65 73 65 74 28 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 6e 65 77 20 4d 61 70 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 72 7d 63 6f 6e 73 74 20 63 3d 28 2e 2e 2e 65 29 3d 3e 7b 6f 28 22 5b 47 6c 6f 62 61 6c 49 66 72 61 6d 65 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 5d 22 2c 2e 2e 2e 65 29 7d 3b 63 6c 61 73 73 20 6c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 69 66 72 61 6d 65 43 6f 6d 6d 75 6e 69 63 61 74 6f 72 73 3d 6e 65 77 20 4d 61 70 3b 74 68 69 73 2e 65 76 65 6e 74 45 6d 69 74 74 65 72 3d 61 28 29 3b 74 68 69 73 2e 72 65 73 65 74 3d 28 29 3d 3e 7b 74 68 69 73 2e 65 76 65 6e 74 45 6d 69 74 74 65 72 2e 72 65 73 65 74 28 29
                                                                                                                                                                                                                      Data Ascii: th&&i.forEach(e=>e(t))}reset(){this.listeners=new Map}}function a(){return new r}const c=(...e)=>{o("[GlobalIframeCommunication]",...e)};class l{constructor(){this.iframeCommunicators=new Map;this.eventEmitter=a();this.reset=()=>{this.eventEmitter.reset()
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 65 74 75 72 6e 3b 63 6f 6e 73 74 7b 74 79 70 65 3a 74 2c 70 61 79 6c 6f 61 64 3a 69 7d 3d 65 2e 64 61 74 61 3b 75 28 22 48 61 6e 64 6c 69 6e 67 20 6d 65 73 73 61 67 65 22 2c 7b 74 79 70 65 3a 74 2c 70 61 79 6c 6f 61 64 3a 69 7d 29 3b 74 68 69 73 2e 65 76 65 6e 74 45 6d 69 74 74 65 72 2e 65 6d 69 74 28 74 2c 69 29 3b 68 2e 65 6d 69 74 28 74 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 69 2c 7b 69 64 3a 74 68 69 73 2e 69 64 7d 29 29 7d 3b 74 68 69 73 2e 68 61 6e 64 6c 65 46 72 61 6d 65 4c 6f 61 64 65 64 3d 28 29 3d 3e 7b 69 66 28 74 68 69 73 2e 69 66 72 61 6d 65 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 29 7b 75 28 22 49 66 72 61 6d 65 20 6c 6f 61 64 65 64 22 2c 74 68 69 73 2e 69 66 72 61 6d 65 29 3b 74 68 69 73 2e 69 66 72 61 6d 65 2e 63 6f 6e 74
                                                                                                                                                                                                                      Data Ascii: eturn;const{type:t,payload:i}=e.data;u("Handling message",{type:t,payload:i});this.eventEmitter.emit(t,i);h.emit(t,Object.assign({},i,{id:this.id}))};this.handleFrameLoaded=()=>{if(this.iframe.contentWindow){u("Iframe loaded",this.iframe);this.iframe.cont
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 63 74 69 6f 6e 20 67 28 65 2c 74 29 7b 75 28 22 43 72 65 61 74 69 6e 67 20 69 66 72 61 6d 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 22 29 3b 63 6f 6e 73 74 20 69 3d 6e 65 77 20 6d 28 65 2c 74 29 3b 68 2e 72 65 67 69 73 74 65 72 43 6f 6d 6d 75 6e 69 63 61 74 6f 72 28 69 2c 74 29 3b 72 65 74 75 72 6e 20 69 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 63 6f 6e 73 74 20 74 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2e 73 74 61 72 74 73 57 69 74 68 28 22 68 74 74 70 3a 22 29 3f 22 68 74 74 70 3a 2f 2f 22 3a 22 68 74 74 70 73 3a 2f 2f 22 3b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 74 29 3f 65 3a 60 24 7b 74 7d 24 7b 65 2e 72 65 70 6c 61 63 65 28 2f 68 74 74 70 28 73 29 3f 3a 5c 2f 5c 2f 2f 2c 22 22 29 7d 60 7d 66
                                                                                                                                                                                                                      Data Ascii: ction g(e,t){u("Creating iframe communication");const i=new m(e,t);h.registerCommunicator(i,t);return i}function p(e){const t=window.location.origin.startsWith("http:")?"http://":"https://";return e.startsWith(t)?e:`${t}${e.replace(/http(s)?:\/\//,"")}`}f
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 74 79 6c 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 22 2c 65 29 3b 69 3d 43 28 69 2c 22 65 6e 61 62 6c 65 52 65 73 70 6f 6e 73 69 76 65 53 74 79 6c 65 73 22 2c 22 74 72 75 65 22 29 7d 74 68 69 73 2e 69 66 72 61 6d 65 3d 76 28 69 2c 72 29 3b 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 74 3b 74 68 69 73 2e 69 66 72 61 6d 65 43 6f 6d 6d 75 6e 69 63 61 74 6f 72 3d 67 28 74 68 69 73 2e 69 66 72 61 6d 65 2c 65 29 3b 6e 26 26 28 74 68 69 73 2e 6f 6e 46 72 61 6d 65 52 65 61 64 79 3d 6e 29 3b 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 68 69 73 2e 69 66 72 61 6d 65 29 3b 74 68 69 73 2e 72 65 67 69 73 74 65 72 48 61 6e 64 6c 65 72 73 28 29 7d 72 65 67 69 73 74 65 72 48 61 6e 64 6c 65 72 73 28 29 7b 74 68 69 73 2e 69 66 72 61 6d 65 43 6f 6d 6d 75 6e 69 63 61 74 6f
                                                                                                                                                                                                                      Data Ascii: tyling is enabled",e);i=C(i,"enableResponsiveStyles","true")}this.iframe=v(i,r);this.container=t;this.iframeCommunicator=g(this.iframe,e);n&&(this.onFrameReady=n);t.appendChild(this.iframe);this.registerHandlers()}registerHandlers(){this.iframeCommunicato
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 74 6f 72 61 67 65 5b 30 5d 7d 73 69 7a 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 6f 72 61 67 65 2e 6c 65 6e 67 74 68 7d 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 49 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 74 3d 21 31 29 7b 21 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 63 6c 75 64 65 73 28 22 46 69 72 65 66 6f 78 22 29 26 26 74 3f 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 65 2c 22 5f 62 6c 61 6e 6b 22 2c 22 6e 6f 6f 70 65 6e 65 72 22 29 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 61 73 73 69 67 6e 28 65 29 7d 63 6f 6e 73 74 20 5f 3d 22 68 75 62 73 70 6f 74 75 74 6b 22 2c 50 3d 22 5f 5f 68 73 74 63 22 2c 4c 3d 22 5f 5f 68 73 73 63 22 2c 52 3d 65 3d 3e 7b 63 6f 6e 73
                                                                                                                                                                                                                      Data Ascii: torage[0]}size(){return this.storage.length}}function O(){return new I}function M(e,t=!1){!window.navigator.userAgent.includes("Firefox")&&t?window.open(e,"_blank","noopener"):window.location.assign(e)}const _="hubspotutk",P="__hstc",L="__hssc",R=e=>{cons
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 74 69 63 20 67 65 74 50 61 67 65 49 64 28 29 7b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 68 73 56 61 72 73 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 61 6e 61 6c 79 74 69 63 73 5f 70 61 67 65 5f 69 64 3f 65 2e 61 6e 61 6c 79 74 69 63 73 5f 70 61 67 65 5f 69 64 3a 65 26 26 65 2e 70 61 67 65 5f 69 64 3f 65 2e 70 61 67 65 5f 69 64 3a 6e 75 6c 6c 7d 73 74 61 74 69 63 20 67 65 74 4c 61 6e 67 75 61 67 65 28 29 7b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 68 73 56 61 72 73 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 6c 61 6e 67 75 61 67 65 3f 65 2e 6c 61 6e 67 75 61 67 65 3a 6e 75 6c 6c 7d 7d 76 61 72 20 78 3d 6e 65 77 20 44 3b 63 6f 6e 73 74 20 42 3d 28 2e 2e 2e 65 29 3d 3e 7b 6f 28 22 5b 41 6e 61 6c 79 74 69 63 73 50 72 6f 78 79 43 6f 6e 74 72 6f 6c 6c 65 72 5d
                                                                                                                                                                                                                      Data Ascii: tic getPageId(){const e=window.hsVars;return e&&e.analytics_page_id?e.analytics_page_id:e&&e.page_id?e.page_id:null}static getLanguage(){const e=window.hsVars;return e&&e.language?e.language:null}}var x=new D;const B=(...e)=>{o("[AnalyticsProxyController]
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 65 6e 46 6f 72 4e 61 76 69 67 61 74 69 6f 6e 28 29 7b 68 2e 72 65 67 69 73 74 65 72 48 61 6e 64 6c 65 72 73 28 7b 5b 73 2e 4e 41 56 49 47 41 54 45 5f 50 41 47 45 5d 3a 28 7b 75 72 6c 3a 65 2c 6f 70 65 6e 4e 65 77 54 61 62 3a 74 2c 69 64 3a 69 7d 29 3d 3e 7b 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 61 70 70 6c 69 63 61 74 69 6f 6e 43 6f 6e 74 72 6f 6c 6c 65 72 2e 67 65 74 4e 61 76 69 67 61 74 69 6f 6e 55 72 6c 28 7b 75 72 6c 3a 65 2c 6f 70 65 6e 4e 65 77 54 61 62 3a 74 7d 2c 69 29 3b 69 66 28 74 29 72 65 74 75 72 6e 3b 4d 28 73 2c 74 68 69 73 2e 61 70 70 6c 69 63 61 74 69 6f 6e 43 6f 6e 74 72 6f 6c 6c 65 72 2e 67 65 74 53 68 6f 75 6c 64 4f 70 65 6e 4e 65 77 54 61 62 28 7b 75 72 6c 3a 65 2c 6f 70 65 6e 4e 65 77 54 61 62 3a 74 7d 2c 69 29 29 7d 7d 29 7d 7d 63
                                                                                                                                                                                                                      Data Ascii: enForNavigation(){h.registerHandlers({[s.NAVIGATE_PAGE]:({url:e,openNewTab:t,id:i})=>{const s=this.applicationController.getNavigationUrl({url:e,openNewTab:t},i);if(t)return;M(s,this.applicationController.getShouldOpenNewTab({url:e,openNewTab:t},i))}})}}c


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      61192.168.2.449822104.18.141.174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC561OUTGET /leadflows.js HTTP/1.1
                                                                                                                                                                                                                      Host: js.hsleadflows.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1343INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:12 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET
                                                                                                                                                                                                                      access-control-max-age: 3000
                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                      last-modified: Thu, 12 Sep 2024 08:49:54 UTC
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      x-amz-version-id: WgPQEOT.QDI5zKnRYhaKsuHqDz44RIEz
                                                                                                                                                                                                                      etag: W/"7d65c542c3a53442feef1a0f44071183"
                                                                                                                                                                                                                      vary: Accept-Encoding,Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                      x-cache: RefreshHit from cloudfront
                                                                                                                                                                                                                      via: 1.1 66b6cd04ec22251498906e833eb08668.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      x-amz-cf-pop: IAD12-P3
                                                                                                                                                                                                                      x-amz-cf-id: zQDXmqo9PMcbjqF8XFe5zT4-T09ZfcE5kl5DUVkv8jhLgx64SLAHZw==
                                                                                                                                                                                                                      content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=lead-flows-js/static-1.1627/bundle/main/lead-flows-release.js&cfRay=8c26e4a23e0205aa-IAD
                                                                                                                                                                                                                      Cache-Control: s-maxage=86400, max-age=0
                                                                                                                                                                                                                      x-hs-target-asset: lead-flows-js/static-1.1627/bundle/main/lead-flows-release.js
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-hs-cache-status: MISS
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 18
                                                                                                                                                                                                                      x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                      x-evy-trace-virtual-host: all
                                                                                                                                                                                                                      x-hubspot-correlation-id: e3d7fa5c-d86e-4c07-bdc5-0c0f5e445050
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC370INData Raw: 78 2d 65 76 79 2d 74 72 61 63 65 2d 73 65 72 76 65 64 2d 62 79 2d 70 6f 64 3a 20 69 61 64 30 32 2f 61 70 70 2d 74 64 2f 65 6e 76 6f 79 2d 70 72 6f 78 79 2d 35 66 34 64 63 62 38 62 63 38 2d 6d 73 67 36 6e 0d 0a 78 2d 65 76 79 2d 74 72 61 63 65 2d 6c 69 73 74 65 6e 65 72 3a 20 6c 69 73 74 65 6e 65 72 5f 68 74 74 70 73 0d 0a 78 2d 65 76 79 2d 74 72 61 63 65 2d 72 6f 75 74 65 2d 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 20 6c 69 73 74 65 6e 65 72 5f 68 74 74 70 73 2f 61 6c 6c 0d 0a 78 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 65 33 64 37 66 61 35 63 2d 64 38 36 65 2d 34 63 30 37 2d 62 64 63 35 2d 30 63 30 66 35 65 34 34 35 30 35 30 0d 0a 63 61 63 68 65 2d 74 61 67 3a 20 73 74 61 74 69 63 6a 73 61 70 70 2d 6c 65 61 64 2d 66 6c 6f 77 73 2d 63 6c 6f 75 64 66 6c 61
                                                                                                                                                                                                                      Data Ascii: x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-5f4dcb8bc8-msg6nx-evy-trace-listener: listener_httpsx-evy-trace-route-configuration: listener_https/allx-request-id: e3d7fa5c-d86e-4c07-bdc5-0c0f5e445050cache-tag: staticjsapp-lead-flows-cloudfla
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 37 66 66 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 61 2c 74 3b 6e 75 6c 6c 3d 3d 77 69 6e 64 6f 77 2e 6c 65 61 64 66 6c 6f 77 73 26 26 28 77 69 6e 64 6f 77 2e 6c 65 61 64 66 6c 6f 77 73 3d 7b 7d 29 3b 6e 75 6c 6c 3d 3d 28 65 3d 77 69 6e 64 6f 77 2e 6c 65 61 64 66 6c 6f 77 73 29 2e 70 72 65 73 65 72 76 65 64 4c 65 61 64 69 6e 47 6c 6f 62 61 6c 73 26 26 28 65 2e 70 72 65 73 65 72 76 65 64 4c 65 61 64 69 6e 47 6c 6f 62 61 6c 73 3d 7b 7d 29 3b 6e 75 6c 6c 3d 3d 28 61 3d 77 69 6e 64 6f 77 2e 6c 65 61 64 66 6c 6f 77 73 29 2e 70 72 65 73 65 72 76 65 64 4f 74 68 65 72 47 6c 6f 62 61 6c 73 26 26 28 61 2e 70 72 65 73 65 72 76 65 64 4f 74 68 65 72 47 6c 6f 62 61 6c 73 3d 7b 7d 29 3b 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 61 5b 65 5d 3d
                                                                                                                                                                                                                      Data Ascii: 7ffa!function(){var e,a,t;null==window.leadflows&&(window.leadflows={});null==(e=window.leadflows).preservedLeadinGlobals&&(e.preservedLeadinGlobals={});null==(a=window.leadflows).preservedOtherGlobals&&(a.preservedOtherGlobals={});t=function(e,a){a[e]=
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 65 5b 61 5d 3d 21 30 3b 72 65 74 75 72 6e 20 65 7d 29 2c 7b 7d 29 29 3b 6c 2e 70 75 73 68 28 7b 74 61 72 3a 65 2c 66 6e 3a 69 28 65 2c 6e 29 7d 29 3b 74 68 69 73 2e 5f 74 69 6d 65 6f 75 74 7c 7c 74 28 74 68 69 73 29 7d 2c 74 61 6b 65 52 65 63 6f 72 64 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 61 3d 74 68 69 73 2e 5f 77 61 74 63 68 65 64 2c 74 3d 30 3b 74 3c 61 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 61 5b 74 5d 2e 66 6e 28 65 29 3b 72 65 74 75 72 6e 20 65 7d 2c 64 69 73 63 6f 6e 6e 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 77 61 74 63 68 65 64 3d 5b 5d 3b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 5f 74 69 6d 65 6f 75 74 29 3b 74 68 69 73 2e 5f 74 69 6d 65 6f 75 74 3d 6e 75 6c 6c 7d 7d 3b 66
                                                                                                                                                                                                                      Data Ascii: e[a]=!0;return e}),{}));l.push({tar:e,fn:i(e,n)});this._timeout||t(this)},takeRecords:function(){for(var e=[],a=this._watched,t=0;t<a.length;t++)a[t].fn(e);return e},disconnect:function(){this._watched=[];clearTimeout(this._timeout);this._timeout=null}};f
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 65 2e 70 6f 70 28 29 3b 29 7b 66 3d 69 5b 6d 2e 69 5d 3b 75 3d 6f 5b 6d 2e 6a 5d 3b 69 66 28 6c 2e 6b 69 64 73 26 26 70 26 26 4d 61 74 68 2e 61 62 73 28 6d 2e 69 2d 6d 2e 6a 29 3e 3d 63 29 7b 61 2e 70 75 73 68 28 6e 28 7b 74 79 70 65 3a 22 63 68 69 6c 64 4c 69 73 74 22 2c 74 61 72 67 65 74 3a 74 2c 61 64 64 65 64 4e 6f 64 65 73 3a 5b 66 5d 2c 72 65 6d 6f 76 65 64 4e 6f 64 65 73 3a 5b 66 5d 2c 6e 65 78 74 53 69 62 6c 69 6e 67 3a 66 2e 6e 65 78 74 53 69 62 6c 69 6e 67 2c 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 3a 66 2e 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 7d 29 29 3b 70 2d 2d 7d 6c 2e 61 74 74 72 26 26 75 2e 61 74 74 72 26 26 72 28 61 2c 66 2c 75 2e 61 74 74 72 2c 6c 2e 61 66 69 6c 74 65 72 29 3b 6c 2e 63 68 61 72 44 61 74 61 26 26 33 3d 3d 3d
                                                                                                                                                                                                                      Data Ascii: e.pop();){f=i[m.i];u=o[m.j];if(l.kids&&p&&Math.abs(m.i-m.j)>=c){a.push(n({type:"childList",target:t,addedNodes:[f],removedNodes:[f],nextSibling:f.nextSibling,previousSibling:f.previousSibling}));p--}l.attr&&u.attr&&r(a,f,u.attr,l.afilter);l.charData&&3===
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 31 3d 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 28 69 2e 61 74 74 72 3d 62 28 6e 2e 61 74 74 72 69 62 75 74 65 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 61 2e 61 66 69 6c 74 65 72 26 26 21 61 2e 61 66 69 6c 74 65 72 5b 74 2e 6e 61 6d 65 5d 7c 7c 28 65 5b 74 2e 6e 61 6d 65 5d 3d 64 28 6e 2c 74 29 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 7b 7d 29 29 3b 74 26 26 28 61 2e 6b 69 64 73 7c 7c 61 2e 63 68 61 72 44 61 74 61 7c 7c 61 2e 61 74 74 72 26 26 61 2e 64 65 73 63 65 6e 64 65 6e 74 73 29 26 26 28 69 2e 6b 69 64 73 3d 5f 28 6e 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 65 29 29 3b 74 3d 61 2e 64 65 73 63 65 6e 64 65 6e 74 73 7d 65 6c 73 65 20 69 2e 63 68 61 72 44 61 74 61 3d 6e 2e 6e 6f 64 65 56 61 6c 75 65 3b 72 65 74 75 72 6e 20 69 7d 28 65 29 7d 66 75 6e
                                                                                                                                                                                                                      Data Ascii: 1===n.nodeType&&(i.attr=b(n.attributes,(function(e,t){a.afilter&&!a.afilter[t.name]||(e[t.name]=d(n,t));return e}),{}));t&&(a.kids||a.charData||a.attr&&a.descendents)&&(i.kids=_(n.childNodes,e));t=a.descendents}else i.charData=n.nodeValue;return i}(e)}fun
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 63 65 5b 6d 5d 2e 6e 6f 64 65 54 79 70 65 3f 6c 2e 71 54 61 72 67 65 74 5b 6d 5d 3d 6c 2e 71 53 6f 75 72 63 65 5b 6d 5d 3a 6c 2e 71 53 6f 75 72 63 65 5b 6d 5d 21 3d 3d 6c 2e 71 54 61 72 67 65 74 5b 6d 5d 26 26 69 2e 70 75 73 68 28 7b 71 53 6f 75 72 63 65 3a 6c 2e 71 53 6f 75 72 63 65 5b 6d 5d 2c 71 54 61 72 67 65 74 3a 6c 2e 71 54 61 72 67 65 74 5b 6d 5d 7d 29 29 7d 7d 65 6c 73 65 20 6e 5b 75 5d 3d 61 5b 75 5d 7d 65 6c 73 65 20 73 5b 74 5d 3d 61 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 68 75 62 73 70 6f 74 26 26 68 75 62 73 70 6f 74 2e 75 70 64 61 74 65 44 65 70 65 6e 64 65 6e 63 69 65 73 26 26 68 75 62 73 70 6f 74 2e 75 70 64 61 74 65 44 65 70 65 6e 64 65 6e 63 69 65 73 28 65 29 3b 72 65 74 75 72 6e 20 73 5b 74 5d 7d 3b 68 6e 73 28
                                                                                                                                                                                                                      Data Ascii: ce[m].nodeType?l.qTarget[m]=l.qSource[m]:l.qSource[m]!==l.qTarget[m]&&i.push({qSource:l.qSource[m],qTarget:l.qTarget[m]}))}}else n[u]=a[u]}else s[t]=a;"undefined"!=typeof hubspot&&hubspot.updateDependencies&&hubspot.updateDependencies(e);return s[t]};hns(
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 61 79 3d 3d 21 31 26 26 28 74 3d 5b 74 5d 29 3b 72 65 74 75 72 6e 20 74 7d 3b 65 2e 6c 6f 63 61 6c 65 73 2e 64 65 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 74 2c 6e 3d 5b 5d 2c 69 3d 5b 5d 3b 61 26 26 6e 2e 70 75 73 68 28 61 29 3b 21 61 26 26 65 2e 6c 6f 63 61 6c 65 26 26 6e 2e 70 75 73 68 28 65 2e 6c 6f 63 61 6c 65 29 3b 65 2e 66 61 6c 6c 62 61 63 6b 73 26 26 65 2e 64 65 66 61 75 6c 74 4c 6f 63 61 6c 65 26 26 6e 2e 70 75 73 68 28 65 2e 64 65 66 61 75 6c 74 4c 6f 63 61 6c 65 29 3b 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 3d 61 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3b 7e 69 2e 69 6e 64 65 78 4f 66 28 61 29 7c 7c 69 2e 70 75 73 68 28 61 29 3b 65 2e 66 61 6c 6c 62 61 63 6b 73 26 26 74 26 26 74 21 3d
                                                                                                                                                                                                                      Data Ascii: ay==!1&&(t=[t]);return t};e.locales.default=function(a){var t,n=[],i=[];a&&n.push(a);!a&&e.locale&&n.push(e.locale);e.fallbacks&&e.defaultLocale&&n.push(e.defaultLocale);n.forEach((function(a){t=a.split("-")[0];~i.indexOf(a)||i.push(a);e.fallbacks&&t&&t!=
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 66 28 6e 75 6c 6c 3d 3d 6e 29 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 69 73 73 69 6e 67 54 72 61 6e 73 6c 61 74 69 6f 6e 28 61 2c 74 29 3b 69 66 28 6e 75 6c 6c 3d 3d 6e 29 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 69 73 73 69 6e 67 54 72 61 6e 73 6c 61 74 69 6f 6e 28 61 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 6e 3d 74 68 69 73 2e 69 6e 74 65 72 70 6f 6c 61 74 65 28 6e 2c 74 29 3b 65 6c 73 65 20 69 66 28 66 28 6e 29 26 26 74 68 69 73 2e 69 73 53 65 74 28 74 2e 63 6f 75 6e 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 28 6e 3d 74 68 69 73 2e 70 6c 75 72 61 6c 69 7a 65 28 74 2e 63 6f 75 6e 74 2c 6e 2c 74 29 29 26 26 74 2e 6c 6f 63 61 6c 65 21 3d 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 4c 6f 63 61 6c 65 29 72 65 74 75 72 6e 20 65 2e 74 72
                                                                                                                                                                                                                      Data Ascii: f(null==n)return this.missingTranslation(a,t);if(null==n)return this.missingTranslation(a);if("string"==typeof n)n=this.interpolate(n,t);else if(f(n)&&this.isSet(t.count)&&void 0===(n=this.pluralize(t.count,n,t))&&t.locale!==this.defaultLocale)return e.tr
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 28 65 3d 65 2e 72 65 70 6c 61 63 65 28 75 2e 73 69 6e 67 6c 65 51 75 6f 74 52 65 5f 2c 22 26 23 78 32 37 3b 22 29 29 3b 72 65 74 75 72 6e 20 65 7d 3b 65 2e 6d 69 73 73 69 6e 67 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 76 61 72 20 74 3d 22 5b 6d 69 73 73 69 6e 67 20 22 2b 61 2b 22 20 76 61 6c 75 65 20 66 72 6f 6d 20 22 2b 65 2b 22 5d 22 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 49 31 38 6e 3a 20 4d 69 73 73 69 6e 67 20 74 65 6d 70 6c 61 74 65 20 70 6c 61 63 65 68 6f 6c 64 65 72 20 76 61 6c 75 65 20 28 22 2b 74 68 69 73 2e 63 75 72 72 65 6e 74 4c 6f 63 61 6c 65 28 29 2b 22 29 3a 20 22 2b 61 2b 22 20 76 61 6c 75 65 20 66 72 6f 6d 20 22 2b 65 29 3b 72 65 74 75 72 6e 20 74 7d 3b 65 2e 70 6c 75 72 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                      Data Ascii: (e=e.replace(u.singleQuotRe_,"&#x27;"));return e};e.missingValue=function(e,a){var t="[missing "+a+" value from "+e+"]";console.warn("I18n: Missing template placeholder value ("+this.currentLocale()+"): "+a+" value from "+e);return t};e.pluralize=function
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 7d 29 2c 74 68 69 73 2e 6c 6f 6f 6b 75 70 28 22 6e 75 6d 62 65 72 2e 66 6f 72 6d 61 74 22 2c 7b 6c 6f 63 61 6c 65 3a 6e 7d 29 2c 6f 29 3b 69 66 28 69 2e 61 62 62 72 65 76 69 61 74 65 29 7b 76 61 72 20 6c 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 2e 61 62 62 72 65 76 69 61 74 65 3f 69 2e 61 62 62 72 65 76 69 61 74 65 3a 22 73 68 6f 72 74 22 2c 73 3d 65 2e 70 72 65 70 61 72 65 4f 70 74 69 6f 6e 73 28 7b 74 79 70 65 3a 6c 2c 70 72 65 63 69 73 69 6f 6e 3a 76 6f 69 64 20 30 21 3d 3d 74 2e 70 72 65 63 69 73 69 6f 6e 3f 74 2e 70 72 65 63 69 73 69 6f 6e 3a 30 7d 2c 69 29 3b 61 3d 74 68 69 73 2e 61 62 62 72 65 76 69 61 74 65 4e 75 6d 62 65 72 28 61 2c 73 29 7d 65 6c 73 65 20 61 3d 74 68 69 73 2e 74 6f 4e 75 6d 62 65 72 28 61 2c 69 29 3b 69 2e 63 75
                                                                                                                                                                                                                      Data Ascii: }),this.lookup("number.format",{locale:n}),o);if(i.abbreviate){var l="string"==typeof i.abbreviate?i.abbreviate:"short",s=e.prepareOptions({type:l,precision:void 0!==t.precision?t.precision:0},i);a=this.abbreviateNumber(a,s)}else a=this.toNumber(a,i);i.cu


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      62192.168.2.449824104.17.175.2014432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC553OUTGET /analytics/1726835100000/3911692.js HTTP/1.1
                                                                                                                                                                                                                      Host: js.hs-analytics.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1046INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:12 GMT
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: O7j0BixWdxU4kBe2oW3cQXOFM53Z2LlNWu93jqfe5WvJwr+96mimaC7MmcxJXP/SkoSrk49Q0EHhCcuEoDk4WA==
                                                                                                                                                                                                                      x-amz-request-id: FXKNWRJBR8EJ1N5H
                                                                                                                                                                                                                      last-modified: Wed, 18 Sep 2024 16:31:17 GMT
                                                                                                                                                                                                                      etag: W/"c8da0d28653af744caaea06c76b6eec7"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=300,public
                                                                                                                                                                                                                      x-amz-version-id: null
                                                                                                                                                                                                                      access-control-allow-credentials: false
                                                                                                                                                                                                                      vary: origin
                                                                                                                                                                                                                      expires: Fri, 20 Sep 2024 12:30:36 GMT
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 50
                                                                                                                                                                                                                      x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                      x-evy-trace-virtual-host: all
                                                                                                                                                                                                                      x-hubspot-correlation-id: 7a3f115e-3df7-4d0d-8069-97ab1009282d
                                                                                                                                                                                                                      x-evy-trace-served-by-pod: iad02/analytics-js-proxy-td/envoy-proxy-6895b58fd6-7jmfj
                                                                                                                                                                                                                      x-evy-trace-listener: listener_https
                                                                                                                                                                                                                      x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                      x-request-id: 7a3f115e-3df7-4d0d-8069-97ab1009282d
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 41
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1d969c80f64-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC323INData Raw: 37 62 38 61 0d 0a 2f 2a 2a 20 0a 20 2a 20 48 75 62 53 70 6f 74 20 41 6e 61 6c 79 74 69 63 73 20 54 72 61 63 6b 69 6e 67 20 43 6f 64 65 20 42 75 69 6c 64 20 4e 75 6d 62 65 72 20 31 2e 38 38 31 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 48 75 62 53 70 6f 74 2c 20 49 6e 63 2e 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 68 75 62 73 70 6f 74 2e 63 6f 6d 0a 20 2a 2f 0a 76 61 72 20 5f 68 73 71 20 3d 20 5f 68 73 71 20 7c 7c 20 5b 5d 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 73 65 74 54 72 61 63 6b 69 6e 67 47 61 74 65 27 2c 20 27 41 6e 61 6c 79 74 69 63 73 54 72 61 63 6b 69 6e 67 3a 42 6c 6f 63 6b 42 61 64 49 64 65 6e 74 69 74 69 65 73 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 73 65 74 50 6f 72 74 61 6c 49 64 27 2c 20 33 39 31 31 36 39 32 5d 29
                                                                                                                                                                                                                      Data Ascii: 7b8a/** * HubSpot Analytics Tracking Code Build Number 1.881 * Copyright 2024 HubSpot, Inc. http://www.hubspot.com */var _hsq = _hsq || [];_hsq.push(['setTrackingGate', 'AnalyticsTracking:BlockBadIdentities']);_hsq.push(['setPortalId', 3911692])
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 2d 66 6f 72 6d 20 3e 20 64 69 76 2e 68 73 2d 73 75 62 6d 69 74 20 3e 20 62 75 74 74 6f 6e 2e 73 75 62 6d 69 74 2d 62 74 6e 2e 74 65 78 74 2d 77 68 69 74 65 2e 68 73 2d 62 75 74 74 6f 6e 2e 70 72 69 6d 61 72 79 2e 6c 61 72 67 65 22 2c 20 22 70 65 33 39 31 31 36 39 32 5f 74 72 69 61 6c 5f 73 75 62 6d 69 73 73 69 6f 6e 22 2c 20 7b 22 75 72 6c 22 3a 6e 75 6c 6c 2c 22 74 72 61 63 6b 69 6e 67 43 6f 6e 66 69 67 49 64 22 3a 31 35 34 32 35 31 34 36 7d 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 22 74 72 61 63 6b 43 6c 69 63 6b 22 2c 20 22 66 6f 72 6d 23 68 73 46 6f 72 6d 5f 61 38 65 36 62 39 37 63 2d 64 39 65 64 2d 34 64 39 39 2d 38 38 31 62 2d 64 61 30 30 30 65 37 39 63 36 36 63 5f 33 38 33 37 2e 68 73 2d 66 6f 72 6d 2d 70 72 69 76 61 74 65 2e 68 73 46 6f 72 6d
                                                                                                                                                                                                                      Data Ascii: -form > div.hs-submit > button.submit-btn.text-white.hs-button.primary.large", "pe3911692_trial_submission", {"url":null,"trackingConfigId":15425146}]);_hsq.push(["trackClick", "form#hsForm_a8e6b97c-d9ed-4d99-881b-da000e79c66c_3837.hs-form-private.hsForm
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 65 33 39 31 31 36 39 32 5f 62 61 63 6b 5f 74 6f 5f 73 63 68 6f 6f 6c 5f 65 64 72 5f 77 65 62 69 6e 61 72 22 2c 20 7b 22 75 72 6c 22 3a 6e 75 6c 6c 2c 22 74 72 61 63 6b 69 6e 67 43 6f 6e 66 69 67 49 64 22 3a 31 35 34 33 35 38 37 36 7d 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 73 65 74 4c 65 67 61 63 79 27 2c 20 66 61 6c 73 65 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 61 64 64 48 61 73 68 65 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 32 33 33 35 34 36 38 38 31 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 61 64 64 48 61 73 68 65 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 32 32 34 38 39 34 39 38 31 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 61 64 64 48 61 73 68 65 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 31
                                                                                                                                                                                                                      Data Ascii: e3911692_back_to_school_edr_webinar", {"url":null,"trackingConfigId":15435876}]);_hsq.push(['setLegacy', false]);_hsq.push(['addHashedCookieDomain', '233546881']);_hsq.push(['addHashedCookieDomain', '224894981']);_hsq.push(['addHashedCookieDomain', '1
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 6f 53 74 72 69 6e 67 28 31 36 29 7d 29 29 7d 2c 5f 63 72 79 70 74 6f 55 75 69 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 7c 7c 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 2c 65 3d 6e 65 77 20 55 69 6e 74 31 36 41 72 72 61 79 28 38 29 3b 74 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 65 29 3b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 3b 65 2e 6c 65 6e 67 74 68 3c 34 3b 29 65 3d 22 30 22 2b 65 3b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 69 28 65 5b 30 5d 29 2b 69 28 65 5b 31 5d 29 2b 69 28 65 5b 32 5d 29 2b 69 28 65 5b 33 5d 29 2b 69 28 65 5b 34 5d 29 2b 69 28 65 5b 35 5d 29 2b 69 28 65 5b 36 5d 29 2b 69
                                                                                                                                                                                                                      Data Ascii: oString(16)}))},_cryptoUuid:function(){var t=window.crypto||window.msCrypto,e=new Uint16Array(8);t.getRandomValues(e);var i=function(t){for(var e=t.toString(16);e.length<4;)e="0"+e;return e};return i(e[0])+i(e[1])+i(e[2])+i(e[3])+i(e[4])+i(e[5])+i(e[6])+i
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 2e 67 65 74 48 6f 73 74 4e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 63 2e 68 6f 73 74 6e 61 6d 65 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 6f 63 2e 64 6f 6d 61 69 6e 7d 7d 3b 68 73 74 63 2e 67 6c 6f 62 61 6c 2e 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 50 61 74 68 4e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 63 2e 70 61 74 68 6e 61 6d 65 7d 3b 68 73 74 63 2e 67 6c 6f 62 61 6c 2e 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 54 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 6f 70 7d 3b 68 73 74 63 2e 67 6c 6f 62 61 6c 2e 43 6f 6e 74 65 78 74 2e 70 72 6f 74
                                                                                                                                                                                                                      Data Ascii: .getHostName=function(){try{return this.loc.hostname}catch(t){return this.doc.domain}};hstc.global.Context.prototype.getPathName=function(){return this.loc.pathname};hstc.global.Context.prototype.getTop=function(){return this.top};hstc.global.Context.prot
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 7c 7c 6e 65 77 20 44 61 74 65 2c 69 3d 65 2e 67 65 74 4d 6f 6e 74 68 28 29 3b 69 3d 3d 65 2e 67 65 74 4d 6f 6e 74 68 28 29 3b 29 7b 30 3b 65 2e 73 65 74 44 61 74 65 28 65 2e 67 65 74 44 61 74 65 28 29 2b 31 29 7d 72 65 74 75 72 6e 20 68 73 74 63 2e 75 74 69 6c 73 2e 63 6c 65 61 72 54 69 6d 65 50 61 72 74 28 65 29 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 63 6c 65 61 72 54 69 6d 65 50 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 73 65 74 48 6f 75 72 73 28 30 29 3b 74 2e 73 65 74 4d 69 6e 75 74 65 73 28 30 29 3b 74 2e 73 65 74 53 65 63 6f 6e 64 73 28 30 29 3b 74 2e 73 65 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 28 30 29 3b 72 65 74 75 72 6e 20 74 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 74 72
                                                                                                                                                                                                                      Data Ascii: nction(t){for(var e=t||new Date,i=e.getMonth();i==e.getMonth();){0;e.setDate(e.getDate()+1)}return hstc.utils.clearTimePart(e)};hstc.utils.clearTimePart=function(t){t.setHours(0);t.setMinutes(0);t.setSeconds(0);t.setMilliseconds(0);return t};hstc.utils.tr
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 21 63 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 73 5d 3d 68 73 74 63 2e 75 74 69 6c 73 2e 65 78 74 65 6e 64 28 72 2c 6f 7c 7c 28 6e 75 6c 6c 21 3d 3d 63 2e 6c 65 6e 67 74 68 3f 5b 5d 3a 7b 7d 29 2c 63 29 3a 76 6f 69 64 20 30 21 3d 3d 63 26 26 28 65 5b 73 5d 3d 63 29 29 7d 72 65 74 75 72 6e 20 65 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 65 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 3d 30 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 72 29 7b 66 6f 72 28 69 20 69 6e 20 74 29 69 66 28 21 31 3d 3d 3d 65 2e 63 61 6c 6c 28 74 5b 69 5d 2c 69 2c 74 5b 69 5d 29 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 76 61 72 20 73 3d 74 5b 30 5d 3b 6e 3c 72 26 26 21
                                                                                                                                                                                                                      Data Ascii: object"==typeof c&&!c.nodeType?e[s]=hstc.utils.extend(r,o||(null!==c.length?[]:{}),c):void 0!==c&&(e[s]=c))}return e};hstc.utils.each=function(t,e){var i,n=0,r=t.length;if(void 0===r){for(i in t)if(!1===e.call(t[i],i,t[i]))break}else for(var s=t[0];n<r&&!
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 7b 76 61 72 20 69 2c 6e 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 3b 74 3d 74 2e 73 70 6c 69 74 28 22 2b 22 29 2e 6a 6f 69 6e 28 22 20 22 29 3b 69 66 28 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 75 6e 63 74 69 6f 6e 29 74 72 79 7b 69 3d 65 3f 64 65 63 6f 64 65 55 52 49 28 74 29 3a 6e 28 74 29 7d 63 61 74 63 68 28 65 29 7b 69 3d 75 6e 65 73 63 61 70 65 28 74 29 7d 65 6c 73 65 20 69 3d 75 6e 65 73 63 61 70 65 28 74 29 3b 72 65 74 75 72 6e 20 69 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 69 73 46 75 6e 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 22 3d 3d 3d 68 73 74 63 2e 75 74 69 6c 73 2e 74 6f 73 74 72 2e 63 61 6c 6c 28 74 29 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e
                                                                                                                                                                                                                      Data Ascii: {var i,n=decodeURIComponent;t=t.split("+").join(" ");if(n instanceof Function)try{i=e?decodeURI(t):n(t)}catch(e){i=unescape(t)}else i=unescape(t);return i};hstc.utils.isFunction=function(t){return"[object Function]"===hstc.utils.tostr.call(t)};hstc.utils.
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 74 68 29 7b 73 3d 68 73 74 63 2e 75 74 69 6c 73 2e 64 65 63 6f 64 65 50 61 72 61 6d 28 6f 5b 31 5d 29 3b 65 26 26 28 73 3d 73 26 26 21 69 73 4e 61 4e 28 73 29 3f 2b 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 73 3f 76 6f 69 64 20 30 3a 76 6f 69 64 20 30 21 3d 3d 6e 5b 73 5d 3f 6e 5b 73 5d 3a 73 29 3b 69 66 28 6c 29 66 6f 72 28 3b 68 3c 3d 6c 3b 68 2b 2b 29 7b 63 3d 22 22 3d 3d 3d 75 5b 68 5d 3f 61 2e 6c 65 6e 67 74 68 3a 75 5b 68 5d 3b 61 3d 61 5b 63 3d 73 61 6e 69 74 69 7a 65 4b 65 79 28 63 29 5d 3d 68 3c 6c 3f 61 5b 63 5d 7c 7c 28 75 5b 68 2b 31 5d 26 26 69 73 4e 61 4e 28 75 5b 68 2b 31 5d 29 3f 7b 7d 3a 5b 5d 29 3a 73 7d 65 6c 73 65 7b 63 3d 73 61 6e 69 74 69 7a 65 4b 65 79 28 63 29 3b 68 73 74 63 2e 75 74 69 6c 73 2e 69 73 41 72 72 61 79 28 69 5b
                                                                                                                                                                                                                      Data Ascii: th){s=hstc.utils.decodeParam(o[1]);e&&(s=s&&!isNaN(s)?+s:"undefined"===s?void 0:void 0!==n[s]?n[s]:s);if(l)for(;h<=l;h++){c=""===u[h]?a.length:u[h];a=a[c=sanitizeKey(c)]=h<l?a[c]||(u[h+1]&&isNaN(u[h+1])?{}:[]):s}else{c=sanitizeKey(c);hstc.utils.isArray(i[
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 66 28 74 26 26 74 2e 63 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20 68 73 74 63 2e 75 74 69 6c 73 2e 69 6e 41 72 72 61 79 28 65 2c 74 2e 63 6c 61 73 73 4e 61 6d 65 2e 73 70 6c 69 74 28 22 20 22 29 29 3e 2d 31 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 73 74 72 69 70 4e 75 6d 65 72 69 63 42 72 61 63 6b 65 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 7c 7c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 28 5e 2e 2b 3f 29 5c 5b 28 2e 2b 3f 29 5c 5d 2f 2c 22 24 31 5f 24 32 22 29 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 70 61 72 73 65 43 75 72 72 65 6e 63 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 69 3d 74 2e 6d 61 74 63 68 28 2f 28 5b 5e
                                                                                                                                                                                                                      Data Ascii: f(t&&t.className)return hstc.utils.inArray(e,t.className.split(" "))>-1};hstc.utils.stripNumericBrackets=function(t){return(t||"").replace(/(^.+?)\[(.+?)\]/,"$1_$2")};hstc.utils.parseCurrency=function(t,e){if("number"==typeof t)return t;var i=t.match(/([^


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      63192.168.2.449823172.64.147.164432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC526OUTGET /3911692.js HTTP/1.1
                                                                                                                                                                                                                      Host: js.hs-banner.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1345INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:12 GMT
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: rPixVkTda30QpzdtcukVVGVwzF3GrSe2/lSCr2JuDelqjaUzF+rLV0vcLve+2+XZQmYub36kjrq/WtvSQx8j4g==
                                                                                                                                                                                                                      x-amz-request-id: MK1DF27YF8XGPHFJ
                                                                                                                                                                                                                      last-modified: Wed, 18 Sep 2024 16:31:18 GMT
                                                                                                                                                                                                                      etag: W/"1060d9379e5582f8816058622cd04684"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=300,public
                                                                                                                                                                                                                      x-amz-version-id: 5yZiXlF8pdMOH1Kd27GJHqNA4ejRdCID
                                                                                                                                                                                                                      access-control-allow-origin: https://www.huntress.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
                                                                                                                                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Charset, Accept-Encoding, X-Override-Internal-Permissions, X-Properties-Source, X-Properties-SourceId, X-Properties-Flag, X-Hubspot-User-Id, X-Hubspot-Trace, X-Hubspot-Callee, X-Hubspot-Offset, X-Hubspot-No-Trace, X-HubSpot-Static-App-Info, X-HubSpot-Messages-Uri, X-HubSpot-Request-Source, X-HubSpot-Request-Reason, Subscription-Billing-Auth-Token, X-App-CSRF, X-Tools-CSRF, Online-Payment-Signing-UUID, X-Source, X-SourceId, X-Origin-UserId, X-Biden-Request-Source, X-HubSpot-CSRF-hubspotapi, X-Force-Cookie-Refresh, X-Force-Cookie-Refresh-No-Cache, X-HS-User-Request, X-Application-Id, X-HS-Referer, X-HubSpot-Correlation-Id
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC762INData Raw: 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 65 78 70 6f 73 65 2d 68 65 61 64 65 72 73 3a 20 78 2d 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 2d 74 69 6d 65 73 74 61 6d 70 2c 20 58 2d 48 75 62 53 70 6f 74 2d 4e 6f 74 46 6f 75 6e 64 2c 20 58 2d 48 53 2d 55 73 65 72 2d 52 65 71 75 65 73 74 2c 20 4c 69 6e 6b 2c 20 53 65 72 76 65 72 2d 54 69 6d 69 6e 67 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 63 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 6d 61 78 2d 61 67 65 3a 20 36 30 34 38 30 30 0d 0a 74 69 6d 69 6e 67 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 76 61 72 79 3a 20 6f 72 69 67 69 6e 0d 0a 65 78 70 69 72 65 73 3a 20 46 72 69 2c 20 32 30 20 53 65 70 20 32 30 32 34 20 31
                                                                                                                                                                                                                      Data Ascii: access-control-expose-headers: x-last-modified-timestamp, X-HubSpot-NotFound, X-HS-User-Request, Link, Server-Timingaccess-control-allow-credentials: trueaccess-control-max-age: 604800timing-allow-origin: *vary: originexpires: Fri, 20 Sep 2024 1
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 37 66 66 61 0d 0a 76 61 72 20 5f 68 73 70 20 3d 20 77 69 6e 64 6f 77 5b 27 5f 68 73 70 27 5d 20 3d 20 77 69 6e 64 6f 77 5b 27 5f 68 73 70 27 5d 20 7c 7c 20 5b 5d 3b 0a 5f 68 73 70 2e 70 75 73 68 28 5b 27 73 65 74 43 6f 6f 6b 69 65 50 6f 6c 69 63 79 27 2c 20 5b 7b 22 70 6f 72 74 61 6c 49 64 22 3a 33 39 31 31 36 39 32 2c 22 69 64 22 3a 31 34 35 33 35 35 2c 22 64 6f 6d 61 69 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 22 2f 68 75 62 73 70 6f 74 2d 61 6e 61 6c 79 74 69 63 73 2d 64 65 66 61 75 6c 74 2d 70 6f 6c 69 63 79 22 2c 22 6c 61 62 65 6c 22 3a 6e 75 6c 6c 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 70 72 69 76 61 63 79 50 6f 6c 69 63 79 22 3a 31 2c 22 70 72 69 76 61 63 79 48 69 64 65 44 65 63 6c 69 6e 65 22 3a 66 61 6c 73 65 2c 22 70 72 69 76 61
                                                                                                                                                                                                                      Data Ascii: 7ffavar _hsp = window['_hsp'] = window['_hsp'] || [];_hsp.push(['setCookiePolicy', [{"portalId":3911692,"id":145355,"domain":null,"path":"/hubspot-analytics-default-policy","label":null,"enabled":true,"privacyPolicy":1,"privacyHideDecline":false,"priva
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 20 42 61 6e 6e 65 72 20 43 6f 64 65 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 48 75 62 53 70 6f 74 2c 20 49 6e 63 2e 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 68 75 62 73 70 6f 74 2e 63 6f 6d 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 69 66 28 65 5b 6e 5d 29 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 74 5b 6e 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 69 29 3b 6f 2e 6c 3d 21 30 3b 72 65 74 75 72 6e 20 6f 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 74 3b 69 2e 63 3d 65 3b 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c
                                                                                                                                                                                                                      Data Ascii: Banner Code Copyright 2024 HubSpot, Inc. http://www.hubspot.com */!function(t){var e={};function i(n){if(e[n])return e[n].exports;var o=e[n]={i:n,l:!1,exports:{}};t[n].call(o.exports,o,o.exports,i);o.l=!0;return o.exports}i.m=t;i.c=e;i.d=function(t,e,
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 7d 64 69 76 23 68 73 2d 65 75 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 2e 68 73 2d 63 6f 6f 6b 69 65 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 70 6f 73 69 74 69 6f 6e 2d 62 6f 74 74 6f 6d 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 74 6f 70 3a 61 75 74 6f 3b
                                                                                                                                                                                                                      Data Ascii: inherit;text-align:left;text-shadow:none!important;font-size:12px;font-family:Helvetica Neue,Helvetica,Arial,sans-serif;line-height:18px}div#hs-eu-cookie-confirmation.hs-cookie-notification-position-bottom{position:fixed;border-bottom:0;bottom:0;top:auto;
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 64 69 76 23 68 73 2d 65 75 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 64 69 76 23 68 73 2d 65 75 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 2d 69 6e 6e 65 72 20 64 69 76 23 68 73 2d 65 6e 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 2d 62 75 74 74 6f 6e 73 2d 61 72 65 61 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 37 32 70 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a
                                                                                                                                                                                                                      Data Ascii: display:flex;flex-direction:row;flex-wrap:wrap;align-items:center}div#hs-eu-cookie-confirmation div#hs-eu-cookie-confirmation-inner div#hs-en-cookie-confirmation-buttons-area{margin-right:72px;justify-content:flex-end;align-items:center}@media (max-width:
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 64 69 76 23 68 73 2d 65 75 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 64 69 76 23 68 73 2d 65 75 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 2d 69 6e 6e 65 72 20 61 23 68 73 2d 65 75 2d 64 65 63 6c 69 6e 65 2d 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 34 32 35 62 37 36 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 34 32 35 62 37 36 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 21 69 6d 70 6f 72 74
                                                                                                                                                                                                                      Data Ascii: eight:inherit;text-align:left;text-shadow:none!important}div#hs-eu-cookie-confirmation div#hs-eu-cookie-confirmation-inner a#hs-eu-decline-button{border:1px solid #425b76!important;color:#425b76;font-family:inherit;font-size:inherit;font-weight:400!import
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 6f 72 74 61 6e 74 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 38 30 30 70 78 29 7b 23 68 73 2d 65 75 2d 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 61 23 68 73 2d 65 75 2d 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 5b 72 6f 6c 65 3d 62 75 74 74 6f 6e 5d 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 35 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 38 30 30 70 78 29 7b 23 68 73 2d 65 75 2d 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 61 23 68 73 2d 65 75 2d 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 5b 72 6f 6c 65 3d 62 75 74 74 6f 6e 5d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d
                                                                                                                                                                                                                      Data Ascii: ortant}@media (max-width:800px){#hs-eu-close-button-container a#hs-eu-close-button[role=button]{margin-right:10px;font-size:30px;line-height:50px}}@media (min-width:800px){#hs-eu-close-button-container a#hs-eu-close-button[role=button]{margin-bottom:10px}
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 37 29 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 21 69 6d 70 6f 72 74 61 6e 74 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 30 30 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 64 69 76 23 68 73 2d 65 75 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 2e 63 61 6e 2d 75 73 65 2d 67 72 61 64 69 65 6e 74 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6f 77 67 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 72 67 62 61 28 30 2c 30 2c 30 2c 2e 39
                                                                                                                                                                                                                      Data Ascii: nt;color:#fff!important;text-shadow:0 1px 0 rgba(0,0,0,.7)!important;text-align:left!important;z-index:100000000!important}div#hs-eu-cookie-confirmation.can-use-gradients{background-color:transparent;background-image:-owg-linear-gradient(top,rgba(0,0,0,.9
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 69 6f 6e 2d 69 6e 6e 65 72 20 64 69 76 23 68 73 2d 65 6e 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 2d 62 75 74 74 6f 6e 73 2d 61 72 65 61 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 64 69 76 23 68 73 2d 65 75 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 64 69 76 23 68 73 2d 65 75 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 2d 69 6e 6e 65 72 20 69 6e 70 75 74 23 68 73 2d 65 75 2d 61 63 74 69 76 65 2d 63 6f 6e 73 65 6e 74 2d 63 68 65 63 6b 62 6f 78 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 78 78 2d 6c 61 72
                                                                                                                                                                                                                      Data Ascii: ion-inner div#hs-en-cookie-confirmation-buttons-area{text-align:center!important}div#hs-eu-cookie-confirmation div#hs-eu-cookie-confirmation-inner input#hs-eu-active-consent-checkbox{display:inline-block!important;cursor:pointer!important;font-size:xx-lar
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 64 69 76 23 68 73 2d 65 75 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 64 69 76 23 68 73 2d 65 75 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 2d 69 6e 6e 65 72 20 61 23 68 73 2d 65 75 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6f 77 67 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 74 72 61 6e 73 70 61 72 65 6e 74 2c 72 67 62 61 28 30
                                                                                                                                                                                                                      Data Ascii: lor:#fff!important;text-shadow:0 1px 0 rgba(0,0,0,.5)!important;text-decoration:none!important}div#hs-eu-cookie-confirmation div#hs-eu-cookie-confirmation-inner a#hs-eu-confirmation-button:hover{background-image:-owg-linear-gradient(top,transparent,rgba(0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      64192.168.2.449825104.17.128.1724432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC522OUTGET /fb.js HTTP/1.1
                                                                                                                                                                                                                      Host: js.hsadspixel.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1366INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:12 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                      last-modified: Thu, 05 Sep 2024 14:32:20 UTC
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      x-amz-version-id: CKdUucj42qReK_MB.X3dwG61CXEt1Id2
                                                                                                                                                                                                                      etag: W/"ba2542491f85a69ea1e0553167ab5227"
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      x-cache: Hit from cloudfront
                                                                                                                                                                                                                      via: 1.1 b9e3ae23b2e5d7b2e1c159467ba23f34.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      x-amz-cf-pop: IAD12-P3
                                                                                                                                                                                                                      x-amz-cf-id: TdiwGvbXYTC5BS4ZHLMqdPpQXphBP3vsGqy0CI-waqLnUtYSPLHHDg==
                                                                                                                                                                                                                      content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=adsscriptloaderstatic/static-1.595/bundles/pixels-release.js&cfRay=8be6fc9f0cb2c95c-IAD
                                                                                                                                                                                                                      Cache-Control: max-age=600
                                                                                                                                                                                                                      x-hs-target-asset: adsscriptloaderstatic/static-1.595/bundles/pixels-release.js
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-hs-cache-status: HIT
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                      x-evy-trace-virtual-host: all
                                                                                                                                                                                                                      x-hubspot-correlation-id: eea458d2-7f6c-4332-8a13-3be20ca81896
                                                                                                                                                                                                                      x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-5f4dcb8bc8-vdr9x
                                                                                                                                                                                                                      x-evy-trace-listener: listener_https
                                                                                                                                                                                                                      x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                      x-request-id: eea458d2-7f6c-4332-8a13-3be20ca81896
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC160INData Raw: 63 61 63 68 65 2d 74 61 67 3a 20 73 74 61 74 69 63 6a 73 61 70 70 2d 41 64 73 53 63 72 69 70 74 4c 6f 61 64 65 72 43 6c 6f 75 64 66 6c 61 72 65 2d 77 65 62 2d 70 72 6f 64 2c 73 74 61 74 69 63 6a 73 61 70 70 2d 70 72 6f 64 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 35 32 36 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 36 31 64 31 64 39 61 65 65 64 30 63 62 61 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: cache-tag: staticjsapp-AdsScriptLoaderCloudflare-web-prod,staticjsapp-prodCF-Cache-Status: HITAge: 526Server: cloudflareCF-RAY: 8c61d1d9aeed0cba-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 31 38 39 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 74 28 6f 29 7b 69 66 28 6e 5b 6f 5d 29 72 65 74 75 72 6e 20 6e 5b 6f 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6e 5b 6f 5d 3d 7b 69 3a 6f 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 5b 6f 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 74 29 3b 69 2e 6c 3d 21 30 3b 72 65 74 75 72 6e 20 69 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 6f 3d 5b 7b 6e 61 6d 65 3a 22 68 65 61 64 2d 64 6c 62 2f 62 75 6e 64 6c 65 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6a 73 22 2c 70 61 74 68 3a 22 68 65 61 64 2d 64 6c 62 2f 73 74 61 74 69 63 2d 31 2e 39 37 39 2f 62 75 6e 64 6c 65 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6a 73
                                                                                                                                                                                                                      Data Ascii: 1899!function(e){var n={};function t(o){if(n[o])return n[o].exports;var i=n[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,t);i.l=!0;return i.exports}var o=[{name:"head-dlb/bundle.production.js",path:"head-dlb/static-1.979/bundle.production.js
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 70 72 6f 64 22 2c 51 41 3a 22 71 61 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 63 6f 6e 73 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 73 63 72 69 70 74 5b 24 7b 65 7d 5d 60 29 3b 72 65 74 75 72 6e 20 6e 2e 6c 65 6e 67 74 68 3f 6e 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 65 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 64 28 69 29 7c 7c 72 2e 50 52 4f 44 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 6c 65 74 20 65 3d 64 28 6f 29 3b 65 3d 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 3b 69 66 28 21 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 48 53 20 50 69 78 65 6c 20 4c 6f 61 64 65 72 20 63 61 6e
                                                                                                                                                                                                                      Data Ascii: prod",QA:"qa"};function d(e){if(!e)return null;const n=document.querySelectorAll(`script[${e}]`);return n.length?n[0].getAttribute(e):null}function s(){return d(i)||r.PROD}function c(){let e=d(o);e=parseInt(e,10);if(!e)throw new Error("HS Pixel Loader can
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 6e 63 74 69 6f 6e 20 62 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 63 6f 6e 73 74 20 74 3d 65 5b 6e 5d 2e 70 69 78 65 6c 49 64 3b 77 69 6e 64 6f 77 2e 5f 6c 69 6e 6b 65 64 69 6e 5f 64 61 74 61 5f 70 61 72 74 6e 65 72 5f 69 64 73 3d 77 69 6e 64 6f 77 2e 5f 6c 69 6e 6b 65 64 69 6e 5f 64 61 74 61 5f 70 61 72 74 6e 65 72 5f 69 64 73 7c 7c 5b 5d 3b 77 69 6e 64 6f 77 2e 5f 6c 69 6e 6b 65 64 69 6e 5f 64 61 74 61 5f 70 61 72 74 6e 65 72 5f 69 64 73 2e 70 75 73 68 28 74 29 7d 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 2c 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c
                                                                                                                                                                                                                      Data Ascii: nction b(e){for(var n=0;n<e.length;n++){const t=e[n].pixelId;window._linkedin_data_partner_ids=window._linkedin_data_partner_ids||[];window._linkedin_data_partner_ids.push(t)}!function(){var e=document.getElementsByTagName("script")[0],n=document.createEl
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 74 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 3b 6e 28 65 29 7d 29 3b 74 2e 6f 70 65 6e 28 22 47 45 54 22 2c 5f 28 65 29 29 3b 74 2e 73 65 6e 64 28 29 7d 2c 4f 3d 65 3d 3e 22 68 75 62 73 70 6f 74 4a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 4e 61 6d 65 22 2b 65 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 60 68 74 74 70 73 3a 2f 2f 24 7b 65 7d 3f 24 7b 5b 22 70 6f 72 74 61 6c 49 64 3d 22 2b 63 28 29 2c 22 63 61 6c 6c 62 61 63 6b 3d 22 2b 6e 5d 2e 6a 6f 69 6e 28 22 26 22 29 7d 60 7d 2c 53 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 63 6f 6e 73
                                                                                                                                                                                                                      Data Ascii: MLHttpRequest;t.addEventListener("load",()=>{const e=JSON.parse(t.responseText);n(e)});t.open("GET",_(e));t.send()},O=e=>"hubspotJsonpCallbackName"+e,E=function(e,n){return`https://${e}?${["portalId="+c(),"callback="+n].join("&")}`},S=function(e,n,t){cons
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC829INData Raw: 64 61 74 61 2e 65 76 65 6e 74 4e 61 6d 65 29 7b 77 69 6e 64 6f 77 2e 65 6e 61 62 6c 65 64 45 76 65 6e 74 53 65 74 74 69 6e 67 73 2e 46 41 43 45 42 4f 4f 4b 26 26 77 69 6e 64 6f 77 2e 65 6e 61 62 6c 65 64 45 76 65 6e 74 53 65 74 74 69 6e 67 73 2e 46 41 43 45 42 4f 4f 4b 2e 66 6f 72 45 61 63 68 28 6e 3d 3e 7b 72 28 6e 2c 65 2e 64 61 74 61 2e 64 61 74 61 29 7d 29 3b 77 69 6e 64 6f 77 2e 65 6e 61 62 6c 65 64 45 76 65 6e 74 53 65 74 74 69 6e 67 73 2e 41 44 57 4f 52 44 53 26 26 77 69 6e 64 6f 77 2e 65 6e 61 62 6c 65 64 45 76 65 6e 74 53 65 74 74 69 6e 67 73 2e 41 44 57 4f 52 44 53 2e 66 6f 72 45 61 63 68 28 6e 3d 3e 7b 64 28 6e 2c 65 2e 64 61 74 61 2e 64 61 74 61 29 7d 29 7d 7d 2c 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 6e 29 7b 69 66 28 76 6f 69 64
                                                                                                                                                                                                                      Data Ascii: data.eventName){window.enabledEventSettings.FACEBOOK&&window.enabledEventSettings.FACEBOOK.forEach(n=>{r(n,e.data.data)});window.enabledEventSettings.ADWORDS&&window.enabledEventSettings.ADWORDS.forEach(n=>{d(n,e.data.data)})}},!1)}function r(e,n){if(void
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      65192.168.2.449828104.16.108.2544432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC571OUTGET /collectedforms.js HTTP/1.1
                                                                                                                                                                                                                      Host: js.hscollectedforms.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1325INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:12 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET
                                                                                                                                                                                                                      access-control-max-age: 3000
                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                      last-modified: Thu, 12 Sep 2024 08:47:39 UTC
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      x-amz-version-id: lfSnPi6du9uQQl9EfUkg_44QCbCVLa2H
                                                                                                                                                                                                                      etag: W/"48bb5c8a01043eceaf45e65d5c98950b"
                                                                                                                                                                                                                      vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method,accept-encoding
                                                                                                                                                                                                                      x-cache: Hit from cloudfront
                                                                                                                                                                                                                      via: 1.1 3c43e000c50d5633eb558057710f3c54.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      x-amz-cf-pop: IAD12-P3
                                                                                                                                                                                                                      x-amz-cf-id: rVsIGE2PjE_oIFZHHTjHvNVIMQe7hWKCjQLzLx7cYyZpEvnSl0dTRA==
                                                                                                                                                                                                                      content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=collected-forms-embed-js/static-1.772/bundles/project.js&cfRay=8c1ec1c73be3c988-IAD
                                                                                                                                                                                                                      Cache-Control: s-maxage=600, max-age=300
                                                                                                                                                                                                                      x-hs-target-asset: collected-forms-embed-js/static-1.772/bundles/project.js
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-hs-cache-status: MISS
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 6
                                                                                                                                                                                                                      x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                      x-evy-trace-virtual-host: all
                                                                                                                                                                                                                      x-hubspot-correlation-id: f3178de5-c298-4aed-b6f1-a16c15333a27
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC372INData Raw: 78 2d 65 76 79 2d 74 72 61 63 65 2d 73 65 72 76 65 64 2d 62 79 2d 70 6f 64 3a 20 69 61 64 30 32 2f 61 70 70 2d 74 64 2f 65 6e 76 6f 79 2d 70 72 6f 78 79 2d 35 66 34 64 63 62 38 62 63 38 2d 71 32 6c 32 6c 0d 0a 78 2d 65 76 79 2d 74 72 61 63 65 2d 6c 69 73 74 65 6e 65 72 3a 20 6c 69 73 74 65 6e 65 72 5f 68 74 74 70 73 0d 0a 78 2d 65 76 79 2d 74 72 61 63 65 2d 72 6f 75 74 65 2d 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 20 6c 69 73 74 65 6e 65 72 5f 68 74 74 70 73 2f 61 6c 6c 0d 0a 78 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 66 33 31 37 38 64 65 35 2d 63 32 39 38 2d 34 61 65 64 2d 62 36 66 31 2d 61 31 36 63 31 35 33 33 33 61 32 37 0d 0a 63 61 63 68 65 2d 74 61 67 3a 20 73 74 61 74 69 63 6a 73 61 70 70 2d 63 6f 6c 6c 65 63 74 65 64 2d 66 6f 72 6d 73 2d 65 6d 62
                                                                                                                                                                                                                      Data Ascii: x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-5f4dcb8bc8-q2l2lx-evy-trace-listener: listener_httpsx-evy-trace-route-configuration: listener_https/allx-request-id: f3178de5-c298-4aed-b6f1-a16c15333a27cache-tag: staticjsapp-collected-forms-emb
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 37 66 66 61 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 70 72 6f 6a 65 63 74 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 65 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 7d 2c 72 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 41 72 72 61 79 22 3d 3d 65 28 74 29 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 3f 6e 75 6c 6c 21 3d 3d 74
                                                                                                                                                                                                                      Data Ascii: 7ffa/*! For license information please see project.js.LICENSE.txt */!function(){"use strict";var t={}.toString,e=function(e){return t.call(e).slice(8,-1)},r=Array.isArray||function(t){return"Array"==e(t)},n=function(t){return"object"==typeof t?null!==t
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 53 3d 7b 66 3a 68 3f 77 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 28 74 29 3b 65 3d 66 28 65 2c 21 30 29 3b 76 28 72 29 3b 69 66 28 79 29 74 72 79 7b 72 65 74 75 72 6e 20 77 28 74 2c 65 2c 72 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 67 65 74 22 69 6e 20 72 7c 7c 22 73 65 74 22 69 6e 20 72 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 63 63 65 73 73 6f 72 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 3b 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 74 5b 65 5d 3d 72 2e 76 61 6c 75 65 29 3b 72 65 74 75 72 6e 20 74 7d 7d 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 28 31 26 74 29 2c 63 6f 6e 66 69 67 75 72 61 62
                                                                                                                                                                                                                      Data Ascii: ct.defineProperty,S={f:h?w:function(t,e,r){v(t);e=f(e,!0);v(r);if(y)try{return w(t,e,r)}catch(t){}if("get"in r||"set"in r)throw TypeError("Accessors not supported");"value"in r&&(t[e]=r.value);return t}},E=function(t,e){return{enumerable:!(1&t),configurab
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 3b 28 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 7b 7d 29 5b 44 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 66 6f 6f 3a 31 7d 7d 3b 72 65 74 75 72 6e 20 31 21 3d 3d 65 5b 74 5d 28 42 6f 6f 6c 65 61 6e 29 2e 66 6f 6f 7d 29 29 7d 2c 56 3d 7b 7d 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2c 7a 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 2c 51 3d 7b 66 3a 7a 26 26 21 56 2e 63 61 6c 6c 28 7b 31 3a 32 7d 2c 31 29 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7a 28 74 68 69 73 2c 74 29 3b 72 65 74 75 72 6e 21 21 65 26 26 65 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 3a 56 7d 2c 48 3d 22 22 2e 73 70 6c 69 74 2c 47 3d 64 28 28 66 75 6e 63
                                                                                                                                                                                                                      Data Ascii: n(){var e=[];(e.constructor={})[D]=function(){return{foo:1}};return 1!==e[t](Boolean).foo}))},V={}.propertyIsEnumerable,z=Object.getOwnPropertyDescriptor,Q={f:z&&!V.call({1:2},1)?function(t){var e=z(this,t);return!!e&&e.enumerable}:V},H="".split,G=d((func
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 66 6f 72 63 65 2c 68 74 2e 67 65 74 74 65 72 46 6f 72 2c 41 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 68 74 2e 67 65 74 2c 72 3d 68 74 2e 65 6e 66 6f 72 63 65 2c 6e 3d 53 74 72 69 6e 67 28 5a 29 2e 73 70 6c 69 74 28 22 74 6f 53 74 72 69 6e 67 22 29 3b 4e 28 22 69 6e 73 70 65 63 74 53 6f 75 72 63 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 5a 2e 63 61 6c 6c 28 74 29 7d 29 29 3b 28 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 6f 29 7b 76 61 72 20 73 3d 21 21 6f 26 26 21 21 6f 2e 75 6e 73 61 66 65 2c 61 3d 21 21 6f 26 26 21 21 6f 2e 65 6e 75 6d 65 72 61 62 6c 65 2c 75 3d 21 21 6f 26 26 21 21 6f 2e 6e 6f 54 61 72 67 65 74 47 65 74 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
                                                                                                                                                                                                                      Data Ascii: force,ht.getterFor,A((function(t){var e=ht.get,r=ht.enforce,n=String(Z).split("toString");N("inspectSource",(function(t){return Z.call(t)}));(t.exports=function(t,e,i,o){var s=!!o&&!!o.unsafe,a=!!o&&!!o.enumerable,u=!!o&&!!o.noTargetGet;if("function"==typ
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 68 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 5d 3b 4a 28 74 2c 73 29 7c 7c 6e 28 74 2c 73 2c 69 28 65 2c 73 29 29 7d 7d 2c 78 74 3d 2f 23 7c 5c 2e 70 72 6f 74 6f 74 79 70 65 5c 2e 2f 2c 43 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 4c 74 5b 6a 74 28 74 29 5d 3b 72 65 74 75 72 6e 20 72 3d 3d 49 74 7c 7c 72 21 3d 4e 74 26 26 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 64 28 65 29 3a 21 21 65 29 7d 2c 6a 74 3d 43 74 2e 6e 6f 72 6d 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 74 29 2e 72 65 70 6c 61 63 65 28 78 74 2c 22 2e 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 4c 74 3d 43 74 2e 64 61 74 61 3d 7b 7d 2c 4e 74 3d 43 74 2e 4e 41 54 49 56 45 3d 22 4e
                                                                                                                                                                                                                      Data Ascii: h;o++){var s=r[o];J(t,s)||n(t,s,i(e,s))}},xt=/#|\.prototype\./,Ct=function(t,e){var r=Lt[jt(t)];return r==It||r!=Nt&&("function"==typeof e?d(e):!!e)},jt=Ct.normalize=function(t){return String(t).replace(xt,".").toLowerCase()},Lt=Ct.data={},Nt=Ct.NATIVE="N
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 62 6a 65 63 74 28 74 29 2c 71 74 29 29 3f 6e 3a 56 74 3f 65 28 72 29 3a 22 4f 62 6a 65 63 74 22 3d 3d 28 69 3d 65 28 72 29 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 2e 63 61 6c 6c 65 65 3f 22 41 72 67 75 6d 65 6e 74 73 22 3a 69 7d 2c 48 74 3d 7b 7d 3b 48 74 5b 55 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 5d 3d 22 7a 22 3b 76 61 72 20 47 74 3d 22 5b 6f 62 6a 65 63 74 20 7a 5d 22 21 3d 3d 53 74 72 69 6e 67 28 48 74 29 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 22 2b 51 74 28 74 68 69 73 29 2b 22 5d 22 7d 3a 48 74 2e 74 6f 53 74 72 69 6e 67 2c 57 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3b 47 74 21 3d 3d 57 74 2e 74 6f 53 74 72 69 6e 67 26 26 70 74 28 57 74 2c 22 74 6f 53 74 72
                                                                                                                                                                                                                      Data Ascii: bject(t),qt))?n:Vt?e(r):"Object"==(i=e(r))&&"function"==typeof r.callee?"Arguments":i},Ht={};Ht[U("toStringTag")]="z";var Gt="[object z]"!==String(Ht)?function(){return"[object "+Qt(this)+"]"}:Ht.toString,Wt=Object.prototype;Gt!==Wt.toString&&pt(Wt,"toStr
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 74 79 4e 61 6d 65 73 3f 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 77 69 6e 64 6f 77 29 3a 5b 5d 2c 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 64 65 28 74 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 70 65 2e 73 6c 69 63 65 28 29 7d 7d 2c 62 65 3d 7b 66 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 70 65 26 26 22 5b 6f 62 6a 65 63 74 20 57 69 6e 64 6f 77 5d 22 3d 3d 68 65 2e 63 61 6c 6c 28 74 29 3f 6d 65 28 74 29 3a 64 65 28 57 28 74 29 29 7d 7d 2c 67 65 3d 6e 74 28 22 68 69 64 64 65 6e 22 29 2c 79 65 3d 22 53 79 6d 62 6f 6c 22 2c 76 65 3d 68 74 2e 73 65 74 2c 77 65 3d 68 74 2e 67 65 74 74 65 72 46 6f 72 28 79 65 29 2c 53 65 3d 59 2e 66 2c 45 65 3d 53 2e 66 2c
                                                                                                                                                                                                                      Data Ascii: tyNames?Object.getOwnPropertyNames(window):[],me=function(t){try{return de(t)}catch(t){return pe.slice()}},be={f:function(t){return pe&&"[object Window]"==he.call(t)?me(t):de(W(t))}},ge=nt("hidden"),ye="Symbol",ve=ht.set,we=ht.getterFor(ye),Se=Y.f,Ee=S.f,
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 2c 74 29 7c 7c 4a 28 74 68 69 73 2c 67 65 29 26 26 74 68 69 73 5b 67 65 5d 5b 74 5d 29 7c 7c 65 29 7d 2c 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 3d 57 28 74 29 3b 65 3d 66 28 65 2c 21 30 29 3b 69 66 28 74 21 3d 3d 6b 65 7c 7c 21 4a 28 4e 65 2c 65 29 7c 7c 4a 28 49 65 2c 65 29 29 7b 76 61 72 20 72 3d 53 65 28 74 2c 65 29 3b 21 72 7c 7c 21 4a 28 4e 65 2c 65 29 7c 7c 4a 28 74 2c 67 65 29 26 26 74 5b 67 65 5d 5b 65 5d 7c 7c 28 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 21 30 29 3b 72 65 74 75 72 6e 20 72 7d 7d 2c 51 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 72 3d 54 65 28 57 28 74 29 29 2c 6e 3d 5b 5d 2c 69 3d 30 3b 72 2e 6c 65 6e 67 74 68 3e 69 3b 29 4a 28 4e 65 2c 65 3d 72 5b 69 2b 2b 5d 29 7c 7c 4a 28 69 74 2c 65 29
                                                                                                                                                                                                                      Data Ascii: ,t)||J(this,ge)&&this[ge][t])||e)},ze=function(t,e){t=W(t);e=f(e,!0);if(t!==ke||!J(Ne,e)||J(Ie,e)){var r=Se(t,e);!r||!J(Ne,e)||J(t,ge)&&t[ge][e]||(r.enumerable=!0);return r}},Qe=function(t){for(var e,r=Te(W(t)),n=[],i=0;r.length>i;)J(Ne,e=r[i++])||J(it,e)
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC1369INData Raw: 30 2c 66 6f 72 63 65 64 3a 21 50 2c 73 68 61 6d 3a 21 68 7d 2c 7b 63 72 65 61 74 65 3a 71 65 2c 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 4d 65 2c 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3a 44 65 2c 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3a 7a 65 7d 29 3b 50 74 28 7b 74 61 72 67 65 74 3a 22 4f 62 6a 65 63 74 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 21 50 7d 2c 7b 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 3a 51 65 2c 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3a 48 65 7d 29 3b 46 65 26 26 50 74 28 7b 74 61 72 67 65 74 3a 22 4a 53 4f 4e 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 21 50 7c 7c 64 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 41 65 28 29
                                                                                                                                                                                                                      Data Ascii: 0,forced:!P,sham:!h},{create:qe,defineProperty:Me,defineProperties:De,getOwnPropertyDescriptor:ze});Pt({target:"Object",stat:!0,forced:!P},{getOwnPropertyNames:Qe,getOwnPropertySymbols:He});Fe&&Pt({target:"JSON",stat:!0,forced:!P||d((function(){var t=Ae()


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      66192.168.2.44982734.197.49.914432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC614OUTPOST /v2/b HTTP/1.1
                                                                                                                                                                                                                      Host: api-v2.mutinyhq.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 261
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC261OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 65 76 65 6e 74 5f 74 79 70 65 22 3a 22 6d 65 74 72 69 63 22 2c 22 70 61 79 6c 6f 61 64 22 3a 7b 22 6d 65 74 72 69 63 5f 6b 65 79 22 3a 22 63 6c 69 65 6e 74 2e 61 74 74 61 63 68 65 64 22 2c 22 6d 65 74 72 69 63 5f 74 79 70 65 22 3a 22 69 6e 63 72 65 6d 65 6e 74 22 2c 22 74 61 67 73 22 3a 7b 22 63 6c 69 65 6e 74 5f 76 65 72 73 69 6f 6e 22 3a 22 35 2e 33 2e 31 37 22 7d 7d 7d 5d 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 6c 69 65 6e 74 5f 76 65 72 73 69 6f 6e 22 3a 22 35 2e 33 2e 31 37 22 7d 2c 22 74 6f 6b 65 6e 22 3a 22 35 37 33 37 65 61 34 62 34 33 30 63 31 37 34 32 22 2c 22 76 69 73 69 74 6f 72 5f 74 6f 6b 65 6e 22 3a 22 34 66 65 62 63 63 34 38 2d 31 31 62 64 2d 34 62 65 36 2d 61 31 33 33 2d 63 65 32 37 63 62 64 32
                                                                                                                                                                                                                      Data Ascii: {"events":[{"event_type":"metric","payload":{"metric_key":"client.attached","metric_type":"increment","tags":{"client_version":"5.3.17"}}}],"metadata":{"client_version":"5.3.17"},"token":"5737ea4b430c1742","visitor_token":"4febcc48-11bd-4be6-a133-ce27cbd2
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC568INHTTP/1.1 201 Created
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:12 GMT
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-cache, x-cache-hits, age
                                                                                                                                                                                                                      Access-Control-Max-Age: 7200
                                                                                                                                                                                                                      Vary: Origin,Accept-Encoding
                                                                                                                                                                                                                      ETag: W/"565339bc4d33d72817b583024112eb7f"
                                                                                                                                                                                                                      Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                      X-Request-Id: b7585a5f-7e42-41d8-8f5b-caf7d5e32402
                                                                                                                                                                                                                      X-Runtime: 0.017389
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC7INData Raw: 32 0d 0a 4f 4b 0d 0a
                                                                                                                                                                                                                      Data Ascii: 2OK
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      67192.168.2.4498353.233.158.254432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC909OUTPOST /api/v2/rum?ddsource=browser&ddtags=sdk_version%3A5.27.0%2Capi%3Afetch%2Cenv%3Aproduction%2Cservice%3Ahuntress.com&dd-api-key=pub66bcc27a4e8914137e6493224fb92edb&dd-evp-origin-version=5.27.0&dd-evp-origin=browser&dd-request-id=bd05430c-2709-403b-aa3b-e517f155528a&batch_time=1726835350863 HTTP/1.1
                                                                                                                                                                                                                      Host: browser-intake-datadoghq.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 15412
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC15412OUTData Raw: 7b 22 5f 64 64 22 3a 7b 22 66 6f 72 6d 61 74 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 64 72 69 66 74 22 3a 2d 31 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 7b 22 73 65 73 73 69 6f 6e 5f 73 61 6d 70 6c 65 5f 72 61 74 65 22 3a 31 30 30 2c 22 73 65 73 73 69 6f 6e 5f 72 65 70 6c 61 79 5f 73 61 6d 70 6c 65 5f 72 61 74 65 22 3a 32 30 7d 2c 22 64 69 73 63 61 72 64 65 64 22 3a 66 61 6c 73 65 7d 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 62 36 39 64 38 35 35 66 2d 63 37 38 63 2d 34 30 31 35 2d 62 65 63 65 2d 37 32 66 35 38 30 39 66 63 39 65 62 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 36 38 33 35 33 34 30 38 34 38 2c 22 73 65 72 76 69 63 65 22 3a 22 68 75 6e 74 72 65 73 73 2e 63 6f 6d 22 2c 22 73 6f 75 72 63 65 22 3a 22 62 72 6f 77 73 65
                                                                                                                                                                                                                      Data Ascii: {"_dd":{"format_version":2,"drift":-1,"configuration":{"session_sample_rate":100,"session_replay_sample_rate":20},"discarded":false},"application":{"id":"b69d855f-c78c-4015-bece-72f5809fc9eb"},"date":1726835340848,"service":"huntress.com","source":"browse
                                                                                                                                                                                                                      2024-09-20 12:29:13 UTC430INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      content-length: 53
                                                                                                                                                                                                                      dd-request-id: bd05430c-2709-403b-aa3b-e517f155528a
                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      accept-encoding: identity,gzip,x-gzip,deflate,x-deflate,zstd
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      date: Fri, 20 Sep 2024 12:29:12 GMT
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-09-20 12:29:13 UTC53INData Raw: 7b 22 72 65 71 75 65 73 74 5f 69 64 22 3a 22 62 64 30 35 34 33 30 63 2d 32 37 30 39 2d 34 30 33 62 2d 61 61 33 62 2d 65 35 31 37 66 31 35 35 35 32 38 61 22 7d
                                                                                                                                                                                                                      Data Ascii: {"request_id":"bd05430c-2709-403b-aa3b-e517f155528a"}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      68192.168.2.4498363.233.158.254432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC909OUTPOST /api/v2/rum?ddsource=browser&ddtags=sdk_version%3A5.27.0%2Capi%3Afetch%2Cenv%3Aproduction%2Cservice%3Ahuntress.com&dd-api-key=pub66bcc27a4e8914137e6493224fb92edb&dd-evp-origin-version=5.27.0&dd-evp-origin=browser&dd-request-id=7e976bf4-9648-4271-8c6f-cec32de146d5&batch_time=1726835350869 HTTP/1.1
                                                                                                                                                                                                                      Host: browser-intake-datadoghq.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 15421
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC15421OUTData Raw: 7b 22 5f 64 64 22 3a 7b 22 66 6f 72 6d 61 74 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 64 72 69 66 74 22 3a 30 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 7b 22 73 65 73 73 69 6f 6e 5f 73 61 6d 70 6c 65 5f 72 61 74 65 22 3a 31 30 30 2c 22 73 65 73 73 69 6f 6e 5f 72 65 70 6c 61 79 5f 73 61 6d 70 6c 65 5f 72 61 74 65 22 3a 32 30 7d 2c 22 64 69 73 63 61 72 64 65 64 22 3a 66 61 6c 73 65 7d 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 62 36 39 64 38 35 35 66 2d 63 37 38 63 2d 34 30 31 35 2d 62 65 63 65 2d 37 32 66 35 38 30 39 66 63 39 65 62 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 36 38 33 35 33 34 34 35 34 36 2c 22 73 65 72 76 69 63 65 22 3a 22 68 75 6e 74 72 65 73 73 2e 63 6f 6d 22 2c 22 73 6f 75 72 63 65 22 3a 22 62 72 6f 77 73 65 72
                                                                                                                                                                                                                      Data Ascii: {"_dd":{"format_version":2,"drift":0,"configuration":{"session_sample_rate":100,"session_replay_sample_rate":20},"discarded":false},"application":{"id":"b69d855f-c78c-4015-bece-72f5809fc9eb"},"date":1726835344546,"service":"huntress.com","source":"browser
                                                                                                                                                                                                                      2024-09-20 12:29:13 UTC430INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      content-length: 53
                                                                                                                                                                                                                      dd-request-id: 7e976bf4-9648-4271-8c6f-cec32de146d5
                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      accept-encoding: identity,gzip,x-gzip,deflate,x-deflate,zstd
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      date: Fri, 20 Sep 2024 12:29:12 GMT
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-09-20 12:29:13 UTC53INData Raw: 7b 22 72 65 71 75 65 73 74 5f 69 64 22 3a 22 37 65 39 37 36 62 66 34 2d 39 36 34 38 2d 34 32 37 31 2d 38 63 36 66 2d 63 65 63 33 32 64 65 31 34 36 64 35 22 7d
                                                                                                                                                                                                                      Data Ascii: {"request_id":"7e976bf4-9648-4271-8c6f-cec32de146d5"}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      69192.168.2.4498343.233.158.254432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC909OUTPOST /api/v2/rum?ddsource=browser&ddtags=sdk_version%3A5.27.0%2Capi%3Afetch%2Cenv%3Aproduction%2Cservice%3Ahuntress.com&dd-api-key=pub66bcc27a4e8914137e6493224fb92edb&dd-evp-origin-version=5.27.0&dd-evp-origin=browser&dd-request-id=3f947c60-b3ec-422b-97ee-0fe61ff9f024&batch_time=1726835350871 HTTP/1.1
                                                                                                                                                                                                                      Host: browser-intake-datadoghq.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 16056
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC16056OUTData Raw: 7b 22 5f 64 64 22 3a 7b 22 66 6f 72 6d 61 74 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 64 72 69 66 74 22 3a 30 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 7b 22 73 65 73 73 69 6f 6e 5f 73 61 6d 70 6c 65 5f 72 61 74 65 22 3a 31 30 30 2c 22 73 65 73 73 69 6f 6e 5f 72 65 70 6c 61 79 5f 73 61 6d 70 6c 65 5f 72 61 74 65 22 3a 32 30 7d 2c 22 64 69 73 63 61 72 64 65 64 22 3a 66 61 6c 73 65 7d 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 62 36 39 64 38 35 35 66 2d 63 37 38 63 2d 34 30 31 35 2d 62 65 63 65 2d 37 32 66 35 38 30 39 66 63 39 65 62 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 36 38 33 35 33 34 35 38 32 37 2c 22 73 65 72 76 69 63 65 22 3a 22 68 75 6e 74 72 65 73 73 2e 63 6f 6d 22 2c 22 73 6f 75 72 63 65 22 3a 22 62 72 6f 77 73 65 72
                                                                                                                                                                                                                      Data Ascii: {"_dd":{"format_version":2,"drift":0,"configuration":{"session_sample_rate":100,"session_replay_sample_rate":20},"discarded":false},"application":{"id":"b69d855f-c78c-4015-bece-72f5809fc9eb"},"date":1726835345827,"service":"huntress.com","source":"browser
                                                                                                                                                                                                                      2024-09-20 12:29:13 UTC430INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      content-length: 53
                                                                                                                                                                                                                      dd-request-id: 3f947c60-b3ec-422b-97ee-0fe61ff9f024
                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      accept-encoding: identity,gzip,x-gzip,deflate,x-deflate,zstd
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      date: Fri, 20 Sep 2024 12:29:12 GMT
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-09-20 12:29:13 UTC53INData Raw: 7b 22 72 65 71 75 65 73 74 5f 69 64 22 3a 22 33 66 39 34 37 63 36 30 2d 62 33 65 63 2d 34 32 32 62 2d 39 37 65 65 2d 30 66 65 36 31 66 66 39 66 30 32 34 22 7d
                                                                                                                                                                                                                      Data Ascii: {"request_id":"3f947c60-b3ec-422b-97ee-0fe61ff9f024"}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      70192.168.2.449830142.250.186.1644432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:12 UTC948OUTGET /recaptcha/api2/anchor?ar=1&k=6LchEywUAAAAAAdAXlscEm7Kcb3DJ38pngRCQJsC&co=aHR0cHM6Ly93d3cuaHVudHJlc3MuY29tOjQ0Mw..&hl=en&v=EGbODne6buzpTnWrrBprcfAY&size=normal&cb=yya36n8lxzog HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:13 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                      Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                      Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:13 GMT
                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-DBB-MOXoEslYI7ZnmF_NvQ' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-09-20 12:29:13 UTC229INData Raw: 35 37 35 32 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79
                                                                                                                                                                                                                      Data Ascii: 5752<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cy
                                                                                                                                                                                                                      2024-09-20 12:29:13 UTC1390INData Raw: 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34
                                                                                                                                                                                                                      Data Ascii: rillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A64
                                                                                                                                                                                                                      2024-09-20 12:29:13 UTC1390INData Raw: 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30
                                                                                                                                                                                                                      Data Ascii: 0AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00
                                                                                                                                                                                                                      2024-09-20 12:29:13 UTC1390INData Raw: 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45
                                                                                                                                                                                                                      Data Ascii: s.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqE
                                                                                                                                                                                                                      2024-09-20 12:29:13 UTC1390INData Raw: 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 37 34 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74
                                                                                                                                                                                                                      Data Ascii: 0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUt
                                                                                                                                                                                                                      2024-09-20 12:29:13 UTC1390INData Raw: 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30 33 30 39 2c 20 55 2b 30 33 32 33 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72
                                                                                                                                                                                                                      Data Ascii: 8-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/r
                                                                                                                                                                                                                      2024-09-20 12:29:13 UTC1390INData Raw: 22 68 69 64 64 65 6e 22 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 2d 74 6f 6b 65 6e 22 20 76 61 6c 75 65 3d 22 30 33 41 46 63 57 65 41 35 5f 4d 4c 55 61 47 59 6e 76 78 4a 4c 7a 4c 4a 41 55 5f 7a 78 47 43 52 34 75 4d 72 6d 73 46 34 57 63 45 64 5f 46 35 37 46 52 43 53 49 2d 68 78 45 68 31 67 66 56 59 33 57 66 41 6e 30 43 65 79 6f 6f 4d 65 59 47 62 38 67 33 76 59 54 42 77 79 5f 6c 58 64 53 62 64 75 6a 71 79 55 55 5f 46 65 4e 4d 6c 49 42 69 41 67 6d 67 6a 5f 56 6b 6a 55 77 74 35 6d 58 56 32 4b 75 76 4c 4e 6a 65 44 36 41 4b 6b 6c 43 50 52 55 74 54 62 79 66 59 4a 75 74 55 62 68 37 63 73 39 78 34 4a 4c 52 4d 65 4e 48 76 49 67 69 76 50 62 4d 6b 52 62 62 57 6e 49 61 4e 45 37 51 5f 67 69 79 30 41 50 36 5a 54 33 52 50 33 30 73 36 31 6a 79 74 51 49 5f 46 79 55 44 79
                                                                                                                                                                                                                      Data Ascii: "hidden" id="recaptcha-token" value="03AFcWeA5_MLUaGYnvxJLzLJAU_zxGCR4uMrmsF4WcEd_F57FRCSI-hxEh1gfVY3WfAn0CeyooMeYGb8g3vYTBwy_lXdSbdujqyUU_FeNMlIBiAgmgj_VkjUwt5mXV2KuvLNjeD6AKklCPRUtTbyfYJutUbh7cs9x4JLRMeNHvIgivPbMkRbbWnIaNE7Q_giy0AP6ZT3RP30s61jytQI_FyUDy
                                                                                                                                                                                                                      2024-09-20 12:29:13 UTC1390INData Raw: 4f 55 53 44 46 67 54 6c 66 5f 58 77 42 4e 6b 78 5f 35 6a 4b 7a 53 49 4a 6d 74 6e 70 45 36 50 2d 46 73 69 70 5f 47 37 50 41 41 59 6c 5a 79 6c 55 56 35 6c 4c 71 49 32 49 46 6f 66 69 58 30 4f 41 76 43 51 74 49 45 53 49 76 71 34 48 61 47 67 30 67 65 54 4e 4d 6c 52 31 4b 38 46 43 59 71 74 5f 64 6a 31 65 6f 71 45 30 63 4f 43 54 59 76 46 70 70 7a 53 30 67 44 4f 59 48 6a 31 56 44 30 4d 73 68 6b 4e 73 39 67 6c 56 44 71 6a 35 5a 70 71 75 4e 79 5f 39 50 64 54 56 36 5a 74 52 58 4c 75 68 78 5a 55 30 4c 44 4b 59 33 47 78 4c 2d 43 36 65 6d 36 6b 2d 4f 41 32 38 2d 77 2d 46 58 73 51 4a 65 52 6a 50 61 76 49 46 54 79 4a 32 32 31 67 34 57 62 46 79 68 37 75 66 5f 6b 32 74 75 5f 41 55 63 76 71 50 65 69 54 75 34 77 51 38 4d 6c 77 4f 74 4e 43 38 68 70 49 4c 49 6b 79 74 41 75 69
                                                                                                                                                                                                                      Data Ascii: OUSDFgTlf_XwBNkx_5jKzSIJmtnpE6P-Fsip_G7PAAYlZylUV5lLqI2IFofiX0OAvCQtIESIvq4HaGg0geTNMlR1K8FCYqt_dj1eoqE0cOCTYvFppzS0gDOYHj1VD0MshkNs9glVDqj5ZpquNy_9PdTV6ZtRXLuhxZU0LDKY3GxL-C6em6k-OA28-w-FXsQJeRjPavIFTyJ221g4WbFyh7uf_k2tu_AUcvqPeiTu4wQ8MlwOtNC8hpILIkytAui
                                                                                                                                                                                                                      2024-09-20 12:29:13 UTC1390INData Raw: 7a 4f 44 51 76 53 45 67 79 54 7a 46 57 54 33 64 36 57 56 64 7a 4e 48 6b 7a 52 31 56 6f 54 31 52 4d 53 44 68 6b 56 31 4a 59 55 45 4e 4c 64 57 64 73 62 48 42 76 62 46 59 72 55 33 6c 52 65 6a 51 32 55 30 56 52 51 55 46 68 64 46 6c 75 64 56 4e 33 53 55 31 69 56 47 74 71 56 7a 4a 56 53 31 42 55 54 43 39 4a 54 56 70 36 55 55 74 73 64 32 39 33 4d 33 70 47 64 32 4e 6d 54 6a 5a 36 52 6b 46 70 61 47 31 61 5a 6d 6c 56 62 45 52 76 62 45 34 72 4d 6a 4a 79 4c 30 74 44 53 57 35 51 54 44 42 6d 4d 46 49 7a 4e 45 4e 35 4d 30 4a 69 61 58 55 35 4e 6b 56 46 4c 31 46 74 52 6c 52 44 62 55 4a 78 63 55 35 6d 52 48 4a 61 62 6a 6c 31 5a 56 59 31 56 45 31 78 62 6e 45 76 59 55 56 49 62 45 4e 68 53 45 35 49 55 30 78 51 63 6c 46 4b 64 6a 6b 34 65 45 4a 34 64 32 55 72 51 6c 70 6a 51 58
                                                                                                                                                                                                                      Data Ascii: zODQvSEgyTzFWT3d6WVdzNHkzR1VoT1RMSDhkV1JYUENLdWdsbHBvbFYrU3lRejQ2U0VRQUFhdFludVN3SU1iVGtqVzJVS1BUTC9JTVp6UUtsd293M3pGd2NmTjZ6RkFpaG1aZmlVbERvbE4rMjJyL0tDSW5QTDBmMFIzNEN5M0JiaXU5NkVFL1FtRlRDbUJxcU5mRHJabjl1ZVY1VE1xbnEvYUVIbENhSE5IU0xQclFKdjk4eEJ4d2UrQlpjQX
                                                                                                                                                                                                                      2024-09-20 12:29:13 UTC1390INData Raw: 54 4d 79 5a 32 59 78 64 58 52 71 55 6c 46 5a 59 54 52 33 4e 46 52 69 55 57 70 71 64 31 67 76 53 43 39 56 51 33 70 54 63 47 6c 71 62 6b 56 6f 52 30 39 6d 52 58 4e 70 5a 48 42 32 53 7a 68 50 4e 44 49 76 63 6d 63 34 63 46 6c 70 53 58 4a 70 65 48 42 53 65 43 74 47 55 58 52 58 57 58 68 73 61 6b 46 61 51 6d 67 30 62 79 39 56 54 56 6b 77 59 54 42 43 4b 30 35 5a 63 46 4e 47 55 32 4a 70 63 6a 67 79 5a 44 5a 4e 4d 58 56 78 5a 58 64 4f 57 57 56 69 4b 7a 5a 68 55 44 68 4f 55 45 78 43 54 32 6c 44 52 33 64 4e 4e 57 5a 6a 59 6d 4e 32 52 56 70 51 51 55 31 52 63 46 5a 34 53 58 52 42 4b 32 64 74 5a 56 4a 72 65 58 64 6e 53 45 6c 4e 51 6b 46 32 4d 6d 52 48 52 33 4a 76 54 55 51 7a 52 32 52 6c 63 30 35 78 55 55 5a 6f 55 6d 67 31 61 6b 39 33 51 56 51 30 62 53 74 77 64 32 46 78
                                                                                                                                                                                                                      Data Ascii: TMyZ2YxdXRqUlFZYTR3NFRiUWpqd1gvSC9VQ3pTcGlqbkVoR09mRXNpZHB2SzhPNDIvcmc4cFlpSXJpeHBSeCtGUXRXWXhsakFaQmg0by9VTVkwYTBCK05ZcFNGU2JpcjgyZDZNMXVxZXdOWWViKzZhUDhOUExCT2lDR3dNNWZjYmN2RVpQQU1RcFZ4SXRBK2dtZVJreXdnSElNQkF2MmRHR3JvTUQzR2Rlc05xUUZoUmg1ak93QVQ0bStwd2Fx


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      71192.168.2.449837151.101.193.1404432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:13 UTC532OUTGET /ads/pixel.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.redditstatic.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:13 UTC1015INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 12116
                                                                                                                                                                                                                      Last-Modified: Thu, 20 Jun 2024 19:23:03 GMT
                                                                                                                                                                                                                      ETag: "71b328aff914ada8b774bfa8fff542c4"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: public, max-age=60
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:13 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                      Server: snooserv
                                                                                                                                                                                                                      Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                      NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.02, "failure_fraction": 0.02}
                                                                                                                                                                                                                      2024-09-20 12:29:13 UTC1378INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d4 3b 6b 73 da c8 96 7f 05 ab 6e b8 92 69 cb 80 b1 93 08 6b 5c 04 e4 98 89 8d bd 3c 9c 4c b9 18 4a 96 1a 50 22 24 46 12 71 bc 86 fd ed 7b fa 25 b5 04 b6 93 3b 3b 1f 36 95 42 dd 7d 4e 9f 77 9f 3e dd 92 f7 a6 ab c0 49 bc 30 28 45 2a 46 01 4a b4 a7 74 24 54 3d 34 d5 9e bc a9 ba 17 dc 79 63 d6 c2 b4 f5 dd 8e 4a 8e a9 08 54 c5 34 93 c7 25 0e a7 a5 08 ff b5 f2 22 5c 2e f3 46 93 cc 99 96 cb 8e 16 e1 64 15 05 25 07 88 ee 55 35 32 be 12 63 2b 3e 46 a8 da 66 80 1f 4a 56 14 85 91 aa b4 ed 20 08 93 d2 d4 0b dc d2 22 74 57 3e 2e fd 5b a9 78 15 e5 df 8a d6 4c e6 51 f8 50 b2 75 27 74 b1 a9 5c 5d 77 46 97 d6 a4 77 3d 9c 9c 5f 8f 7a 1d 05 d9 1b 42 6f 69 12 d9 cd 27 fc 63 19 46 49 6c 3c 6d 36 4d a2 c3 5d 75 ac 3b b6 ef ab 4b 9d 83 90 d0 46 8d
                                                                                                                                                                                                                      Data Ascii: ;ksnik\<LJP"$Fq{%;;6B}Nw>I0(E*FJt$T=4ycJT4%"\.Fd%U52c+>FfJV "tW>.[xLQPu't\]wFw=_zBoi'cFIl<m6M]u;KF
                                                                                                                                                                                                                      2024-09-20 12:29:13 UTC1378INData Raw: 35 f4 02 55 21 55 c8 12 ba 52 28 00 06 cc cb 94 67 fd 4b 16 4d ac c3 63 0b 15 bc 28 63 12 5f d6 b5 4c bb 23 58 a4 94 11 f1 20 a7 02 9b 27 d8 1f ce 82 75 0d 81 8c 74 ed 7a 6f de ed 37 5e f5 af cc e9 b0 4e 72 fd 25 54 64 41 8d bb 96 77 fe 31 ef fa 94 fe df 77 b0 44 87 39 8f 39 4c 9f 46 e1 82 8c b6 61 1b a0 6e cf fc 27 4f 79 d6 85 0c 29 e7 c5 74 88 3b 32 ed 3f e3 cb 02 3e 55 4a 56 65 6d aa a0 41 39 23 e3 70 79 5b 89 ea 69 c2 97 a0 e8 ab be 2c 70 22 ce 1c 25 d3 77 dc 95 b4 f9 8a 23 a5 d2 de c5 64 eb 1c f5 bb ed 70 b1 84 4c 04 c1 86 63 c7 5e 62 95 c5 84 b4 9b 66 04 b4 b4 dc 07 5a c5 52 ff ca f6 c1 86 0b a8 e6 47 c3 f3 83 77 25 d7 4e 6c 85 08 59 b0 f9 0a 04 a5 16 e7 92 70 7e 14 4b 5d 05 5c 0a b6 b5 e7 e4 13 13 35 42 f4 c3 6a 3a c5 11 76 3f f8 a1 f3 ad e5 cf c2
                                                                                                                                                                                                                      Data Ascii: 5U!UR(gKMc(c_L#X 'utzo7^Nr%TdAw1wD99LFan'Oy)t;2?>UJVemA9#py[i,p"%w#dpLc^bfZRGw%NlYp~K]\5Bj:v?
                                                                                                                                                                                                                      2024-09-20 12:29:13 UTC1378INData Raw: 3e a6 01 51 71 68 ef 68 4c e3 a2 e2 d2 5e 63 4c c3 a3 82 69 ef 78 4c a3 a4 32 a5 bd 93 31 0d 96 ca 8c f6 de 8e 69 cc 54 e6 eb 2a 0d d7 f3 ad 7a 88 65 bb 9f 3a d5 04 64 09 0e c3 c4 f6 cd 77 fb c5 63 15 83 5e e2 69 02 c0 5c 81 2d 6a 81 94 e6 5d 8a 0a 46 3d 86 93 7d ad fe 8e 9e df d3 f1 37 47 f5 4c 84 bb 5a a3 a2 a6 a0 ca 49 03 66 bd 3f 3d 6d 68 63 96 19 a7 7e 08 8b 2c 13 ee 30 4b 5e 9a 4c e5 f8 39 2a d9 d4 fc c9 c0 6c ec 67 27 09 7e 6b b1 ab cc 64 ab fa c5 43 00 cf 3b af 1c 03 68 d2 91 f2 44 fe 18 00 55 56 bb 90 c7 72 a5 a6 ca 60 a4 2c 23 f5 e0 6e cc b4 50 14 d8 bc 60 43 69 9d c0 c6 ff 3f 96 09 c7 3f 51 26 28 ab 18 97 c8 c5 02 68 46 f7 0a cf 45 ed eb de 60 d8 ea 0d 07 66 4e 76 fa 12 2c 89 15 72 e1 49 2c 26 43 d9 08 80 c8 1b 64 18 c6 71 42 77 8b 2f 57 97 17
                                                                                                                                                                                                                      Data Ascii: >QqhhL^cLixL21iT*ze:dwc^i\-j]F=}7GLZIf?=mhc~,0K^L9*lg'~kdC;hDUVr`,#nP`Ci??Q&(hFE`fNv,rI,&CdqBw/W
                                                                                                                                                                                                                      2024-09-20 12:29:13 UTC1378INData Raw: 86 7f dc 58 06 db 6c 21 57 92 87 82 a8 6c f0 03 8c 05 da c0 ba b4 da c3 eb 1c fe a4 3d 18 f0 39 a4 a9 f0 6d 6b 68 7d 19 8a 61 d2 a6 f4 08 df 61 ab db 1b 50 c2 69 8f c1 ac 2f b0 b0 19 80 36 81 6f 1a f1 40 00 b2 54 c6 19 b6 2c 0b 16 2a 7d 90 8d 85 89 05 69 9f b7 e4 b9 45 a1 89 b8 29 90 4a cc 64 4d c7 a8 b8 1b f2 8f 7e b8 fc f6 3f 39 25 bc 7a 44 80 ea eb bf 56 38 7a 84 34 0a eb 3f c9 9f 16 fe 22 10 f1 19 9a be 85 8a 58 6d 1c cb 53 f8 10 50 26 1b fc f7 86 0c a3 5b be 86 6c 58 b8 de 02 2a 42 28 59 60 35 d3 d4 9d 95 8c 04 29 fd c0 8b 1c 4d 3a e4 ed 05 61 4e 26 a9 5a 45 d1 95 0a 41 da 34 b9 da fa 4e 82 bb 06 85 a1 c8 3d 1a b9 9f 1b 01 99 73 f2 09 01 85 de d6 33 29 1c 36 42 b2 18 ff 56 73 e9 7b 89 29 0d d3 57 74 50 3e eb 4a 7a 1a a6 23 fc c0 7d 5a 3f 93 90 0d 0a
                                                                                                                                                                                                                      Data Ascii: Xl!Wl=9mkh}aaPi/6o@T,*}iE)JdM~?9%zDV8z4?"XmSP&[lX*B(Y`5)M:aN&ZEA4N=s3)6BVs{)WtP>Jz#}Z?
                                                                                                                                                                                                                      2024-09-20 12:29:13 UTC1378INData Raw: b6 ae e7 1f 24 43 dd 92 6b ec 4d 6f 3c 3c 97 9f f2 18 3d bb 2c c6 75 36 9e 74 4d 64 8e 7d 3a a1 01 77 2b 68 f4 e5 16 b8 52 98 68 5a f6 4a b9 8e cb 5c 27 36 e8 77 ab 82 34 76 9d b0 41 90 a7 89 2c 75 3c bb 1d c9 63 42 bf 2c 93 ee 2a fa 14 61 33 79 7a ae fb 70 25 e2 b8 2c 0a 45 98 44 46 68 ab ef 9d 20 5b ce 43 03 29 37 6c d9 e1 70 5f 96 5b 6c 76 bf bf 2c 7a 83 86 32 6d 34 65 64 ff 2c 95 20 2c 93 70 64 ee bf e8 32 a0 78 cb f5 c8 5e fa 28 3b a9 45 56 1c c3 f1 43 6b b4 b0 8f a8 d2 99 94 58 af ed 8c 0f 93 c1 2d ef 0c c4 2d 6c 35 d0 2f cc 40 eb 10 96 d8 e0 d7 61 6f 77 50 fe d2 31 3a 86 cd e6 8b f8 89 c7 c8 4e ea 32 e0 0c d6 e8 19 5c 16 cf a6 73 39 68 4b cd 30 7d d4 b9 9f 60 0e 0f 70 33 b0 6f 9a a4 97 97 73 56 0b c8 ac d5 d6 1d 1e 21 79 0b b5 19 04 6e a7 2f da ee
                                                                                                                                                                                                                      Data Ascii: $CkMo<<=,u6tMd}:w+hRhZJ\'6w4vA,u<cB,*a3yzp%,EDFh [C)7lp_[lv,z2m4ed, ,pd2x^(;EVCkX--l5/@aowP1:N2\s9hK0}`p3osV!yn/
                                                                                                                                                                                                                      2024-09-20 12:29:13 UTC1378INData Raw: 04 a4 16 b6 c5 64 62 66 52 c6 ee 78 a0 96 b6 4a d8 b0 bd c3 ca 5b 30 96 b8 e1 f0 06 b5 7b ab c6 c6 4c 45 60 14 b0 65 1d d0 09 ea ee 44 bb 11 ac eb 67 06 52 94 41 1b 01 0e 3a 22 82 49 d5 a6 da ec e2 71 0d 44 58 0f 90 84 10 c1 66 a5 84 2b 93 9a 47 e0 a4 cc 80 74 db b4 48 f5 20 58 48 a2 2d 26 45 a4 2d 64 29 83 2a c1 1b 01 35 d7 fe 00 a9 d8 3d 70 45 bb 2d 2c ba 14 49 38 d0 a5 62 63 e6 94 f4 ea 06 da 74 95 8a 32 8d cb d0 65 8c 8d d6 9b 4b 62 0d b1 d9 fd 30 ae c8 b7 f5 3f 85 27 3a 72 c3 d7 72 c6 07 6e 3f 71 46 69 10 7f e9 c9 c7 18 8e 4a 0e aa 79 ae c3 de 2e 80 59 c3 35 01 70 50 25 65 98 f3 97 f8 4a a6 fb a5 14 6b 1b d8 f4 6e 25 cd 9a 2b fb 64 b7 fe 0f 70 74 35 a3 56 cd 1e 33 5b fc d9 b4 e4 e7 2f 4c 93 f4 c7 c4 99 e8 89 8b 6d c2 b1 f3 16 63 de 0f 3f 3c dd 45 4f
                                                                                                                                                                                                                      Data Ascii: dbfRxJ[0{LE`eDgRA:"IqDXf+GtH XH-&E-d)*5=pE-,I8bct2eKb0?':rrn?qFiJy.Y5pP%eJkn%+dpt5V3[/Lmc?<EO
                                                                                                                                                                                                                      2024-09-20 12:29:13 UTC1378INData Raw: 20 5c 2e 5b d4 42 b2 92 cf 25 25 f5 84 5c fe 53 d5 f6 06 b4 89 32 e0 9b 4d 87 f6 50 3a 7c 93 e9 de 5e 42 60 4a 16 fe 73 bc d1 83 7b 5a 6d d8 52 9a 1b 5b 5c c0 71 10 b2 9e c1 4b dd 0a 1c d3 51 42 c1 83 dd 8b fd 1c 91 36 c2 8c a8 19 80 82 8e 65 09 5f 1b 08 6a d0 86 9f 18 51 b5 21 5c 98 cc 43 2d c4 c5 ee c0 40 ce d8 59 97 ab 54 92 cc 75 94 8c 15 b5 06 52 69 7b e8 1e 80 33 e6 14 38 cc 3d d0 9a a7 a6 22 62 29 12 f6 6e 9d 53 80 1e 49 e0 18 36 95 fb 5a 3d da b9 fc b4 b1 32 ec 44 a4 7a d2 50 07 1a 58 7f 68 ea b6 91 31 82 aa c6 a6 11 c4 b8 10 81 ca b4 ca 8a d2 9f bf 59 73 47 04 b3 36 6b 3e 11 91 e5 a0 d4 89 8f f6 77 32 72 25 d8 1b 6a 4b 75 15 bd 3e 6a 0b 5f ab 71 9b 76 12 b5 be 65 7e 00 80 a7 e3 bc 25 a5 54 d0 3d b8 ec b9 e3 d5 a8 13 79 07 23 05 b9 57 e2 00 9c c1
                                                                                                                                                                                                                      Data Ascii: \.[B%%\S2MP:|^B`Js{ZmR[\qKQB6e_jQ!\C-@YTuRi{38="b)nSI6Z=2DzPXh1YsG6k>w2r%jKu>j_qve~%T=y#W
                                                                                                                                                                                                                      2024-09-20 12:29:13 UTC1378INData Raw: 32 83 6c c9 61 03 5a 8c ee da 10 5d ab fd ce 91 ab 74 90 5b 0c c8 72 a5 5c e9 06 4f ab d5 d8 0f 73 65 e0 54 81 99 67 aa 15 0a 72 69 45 63 c2 00 df e2 c5 21 27 d3 20 60 78 c5 73 ed 24 48 d1 9a 22 90 4e 75 c0 01 92 72 f3 df 1b b3 c9 bf da b3 93 dc 17 b1 ef 3b 57 f0 58 16 06 ab 00 2c 1b 24 12 23 97 ad 3a c5 68 bd 4a fd 77 65 66 45 5b e7 12 1f df 01 b2 0c 54 6e be 91 64 22 a5 6b 49 c2 bc 30 b1 84 4c be 7a eb 5b 42 09 17 52 85 19 82 d1 34 47 c0 0f 93 c9 4c 9f 2b 49 d5 c6 52 b2 a7 22 a2 7b 53 aa 80 ec 7b 61 0f ff d9 0f 22 7a a2 ce 9e 8b 8a 53 6c d6 dc 76 dd a1 85 3d ec c3 c3 6a 15 87 d9 ac 89 d5 46 4e fb 59 f3 87 8a 98 47 c1 89 3c db 79 22 56 6a 27 b2 9d ef 7c 00 7e ea cf 76 40 83 b8 f3 df 16 26 02 74 94 1f 1c 85 80 52 8e 44 f4 20 ee 61 de 7f ca 48 d9 11 c9 53
                                                                                                                                                                                                                      Data Ascii: 2laZ]t[r\OseTgriEc!' `xs$H"Nur;WX,$#:hJwefE[Tnd"kI0Lz[BR4GL+IR"{S{a"zSlv=jFNYG<y"Vj'|~v@&tRD aHS
                                                                                                                                                                                                                      2024-09-20 12:29:13 UTC1092INData Raw: d5 7a 39 b9 ba ea 61 92 6c 13 5e bd 5f 5f 69 95 89 80 17 86 35 d3 02 10 c9 af 00 24 91 27 c4 3b f9 25 d3 15 65 78 15 cf 2a e8 f7 d3 36 66 24 09 12 91 e1 05 3c 03 98 22 c0 14 00 96 e6 75 21 23 30 3b a6 e9 ca a5 4d f9 ca 68 ae 26 e9 3a 44 93 93 c3 29 21 5d 9e 6a d8 2e 38 4f 10 ef 72 84 62 eb a3 15 f7 cd 22 29 45 ce 39 e4 e4 07 a3 49 6f a6 8a a5 22 19 23 be a0 84 7a 8f 89 c0 80 b9 1c c0 ed b4 f2 7c 49 81 10 5f e3 58 56 12 51 c2 a1 84 8d 4a 54 c1 83 7e ce a0 e4 31 f1 af 45 82 f5 e0 28 45 8b 24 a7 64 9c b3 86 20 5d 50 a4 50 d7 39 ea 51 e5 59 8f 86 44 50 18 70 12 58 55 27 86 26 3f ba 1b 54 60 0c 72 66 33 d3 d7 e0 d3 5f e8 95 68 6f 1c 2b 6a 33 70 2a 79 b1 30 b3 c9 7f 34 25 c0 18 4c 95 78 54 84 f0 5a 02 54 4a 8f 0e 84 80 e6 9e 97 3d 78 21 dc e8 4f fa f8 b0 f6 e6
                                                                                                                                                                                                                      Data Ascii: z9al^__i5$';%ex*6f$<"u!#0;Mh&:D)!]j.8Orb")E9Io"#z|I_XVQJT~1E(E$d ]PP9QYDPpXU'&?T`rf3_ho+j3p*y04%LxTZTJ=x!O


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      72192.168.2.449842172.64.147.164432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:13 UTC540OUTOPTIONS /cookie-banner-public/v1/activity/view HTTP/1.1
                                                                                                                                                                                                                      Host: js.hs-banner.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                                                                                                                      Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:13 UTC1323INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:13 GMT
                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      access-control-allow-origin: https://www.huntress.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
                                                                                                                                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Charset, Accept-Encoding, X-Override-Internal-Permissions, X-Properties-Source, X-Properties-SourceId, X-Properties-Flag, X-Hubspot-User-Id, X-Hubspot-Trace, X-Hubspot-Callee, X-Hubspot-Offset, X-Hubspot-No-Trace, X-HubSpot-Static-App-Info, X-HubSpot-Messages-Uri, X-HubSpot-Request-Source, X-HubSpot-Request-Reason, Subscription-Billing-Auth-Token, X-App-CSRF, X-Tools-CSRF, Online-Payment-Signing-UUID, X-Source, X-SourceId, X-Origin-UserId, X-Biden-Request-Source, X-HubSpot-CSRF-hubspotapi, X-Force-Cookie-Refresh, X-Force-Cookie-Refresh-No-Cache, X-HS-User-Request, X-Application-Id, X-HS-Referer, X-HubSpot-Correlation-Id
                                                                                                                                                                                                                      access-control-expose-headers: x-last-modified-timestamp, X-HubSpot-NotFound, X-HS-User-Request, Link, Server-Timing
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-max-age: 604800
                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                      vary: origin
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                      x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                      x-evy-trace-virtual-host: all
                                                                                                                                                                                                                      2024-09-20 12:29:13 UTC370INData Raw: 78 2d 68 75 62 73 70 6f 74 2d 63 6f 72 72 65 6c 61 74 69 6f 6e 2d 69 64 3a 20 33 32 39 36 62 37 30 64 2d 61 34 33 35 2d 34 36 64 33 2d 61 30 35 62 2d 30 62 39 65 61 36 63 32 38 31 61 36 0d 0a 78 2d 65 76 79 2d 74 72 61 63 65 2d 73 65 72 76 65 64 2d 62 79 2d 70 6f 64 3a 20 69 61 64 30 32 2f 61 6e 61 6c 79 74 69 63 73 2d 6a 73 2d 70 72 6f 78 79 2d 74 64 2f 65 6e 76 6f 79 2d 70 72 6f 78 79 2d 36 38 39 35 62 35 38 66 64 36 2d 64 39 64 62 64 0d 0a 78 2d 65 76 79 2d 74 72 61 63 65 2d 6c 69 73 74 65 6e 65 72 3a 20 6c 69 73 74 65 6e 65 72 5f 68 74 74 70 73 0d 0a 78 2d 65 76 79 2d 74 72 61 63 65 2d 72 6f 75 74 65 2d 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 20 6c 69 73 74 65 6e 65 72 5f 68 74 74 70 73 2f 61 6c 6c 0d 0a 78 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 33
                                                                                                                                                                                                                      Data Ascii: x-hubspot-correlation-id: 3296b70d-a435-46d3-a05b-0b9ea6c281a6x-evy-trace-served-by-pod: iad02/analytics-js-proxy-td/envoy-proxy-6895b58fd6-d9dbdx-evy-trace-listener: listener_httpsx-evy-trace-route-configuration: listener_https/allx-request-id: 3


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      73192.168.2.449839157.240.0.64432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC537OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                      Host: connect.facebook.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                      content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                      document-policy: force-load-at-top
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC1700INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC1INData Raw: 2f
                                                                                                                                                                                                                      Data Ascii: /
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC14683INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                      Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC16384INData Raw: 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22
                                                                                                                                                                                                                      Data Ascii: =null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object"
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC16384INData Raw: 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 74 72 61 63 74 50 49 49 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69
                                                                                                                                                                                                                      Data Ascii: :b.string(),passRate:b.number()}));k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExtractPII",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("Si
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC16384INData Raw: 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 49 6f 73 49 6e 41 70 70 42 72 6f 77 73 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 69 29 7b 76 61 72 20 6a 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6a 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 76 61 72 20 61 3d 66 2e 6e 61 76 69 67 61 74 6f 72 2c 62 3d 61 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 41 70 70 6c 65 57 65 62 4b 69 74 22 29 2c 63 3d 61 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 46 42 49 4f 53 22 29 2c 64 3d 61 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 49 6e 73 74 61
                                                                                                                                                                                                                      Data Ascii: signalsFBEventsGetIsIosInAppBrowser",function(){return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";function a(){var a=f.navigator,b=a.userAgent.indexOf("AppleWebKit"),c=a.userAgent.indexOf("FBIOS"),d=a.userAgent.indexOf("Insta
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC1700INData Raw: 2c 70 28 62 29 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 73 28 64 29 29 29 7d 29 2c 74 2b 2b 2c 73 65 74 54 69 6d 65 6f 75 74 28 75 2c 30 29 7d 6c 2e 65 78 70 6f 72 74 73 3d 7b 70 69 78 65 6c 48 61 73 41 63 74 69 76 65 42 72 69 64 67 65 3a 6f 2c 72 65 67 69 73 74 65 72 42 72 69 64 67 65 3a 6d 2c 73 65 6e 64 45 76 65 6e 74 3a 76 7d 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 69 2c 6a 2c 6b 29 7b 76 61 72 20 6c 3d 7b 65 78 70 6f 72
                                                                                                                                                                                                                      Data Ascii: ,p(b),JSON.stringify(s(d)))}),t++,setTimeout(u,0)}l.exports={pixelHasActiveBridge:o,registerBridge:m,sendEvent:v}})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsModuleEncodings",function(){return function(g,i,j,k){var l={expor
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC14684INData Raw: 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4e 65 74 77 6f 72 6b 43 6f 6e 66 69 67 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 69 29 7b 76 61 72 20 6a 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6a 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 7b 45 4e 44 50 4f 49 4e 54 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 74 72 2f 22 2c 49 4e 53 54 41 47 52 41 4d 5f 54 52 49 47 47 45 52 5f 41 54 54 52 49 42 55 54 49 4f 4e 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77
                                                                                                                                                                                                                      Data Ascii: ports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsNetworkConfig",function(){return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC16384INData Raw: 73 51 45 22 29 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4e 65 74 77 6f 72 6b 43 6f 6e 66 69 67 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 2c 63 3d 62 2e 6c 6f 67 45 72 72 6f 72 3b 66 75 6e 63 74 69 6f 6e 20 64 28 62 2c 64 29 7b 74 72 79 7b 69 66 28 21 67 2e 6e 61 76 69 67 61 74 6f 72 7c 7c 21 67 2e 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 29 72 65 74 75 72 6e 21 31 3b 64 3d 64 7c 7c 7b 7d 3b 64 3d 64 2e 75 72 6c 3b 64 3d 64 3d 3d 3d 76 6f 69 64 20 30 3f 61 2e 45 4e 44 50 4f 49 4e 54 3a 64 3b 62 2e 72 65 70 6c 61 63 65 45 6e 74 72 79 28 22
                                                                                                                                                                                                                      Data Ascii: sQE");var a=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),b=f.getFbeventsModules("SignalsFBEventsLogging"),c=b.logError;function d(b,d){try{if(!g.navigator||!g.navigator.sendBeacon)return!1;d=d||{};d=d.url;d=d===void 0?a.ENDPOINT:d;b.replaceEntry("
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC16384INData Raw: 65 72 74 3a 44 2c 22 62 6f 6f 6c 65 61 6e 22 3a 6d 2c 65 6e 75 6d 65 72 61 74 69 6f 6e 3a 76 2c 66 62 69 64 3a 48 2c 6d 61 70 4f 66 3a 78 2c 6d 61 74 63 68 65 73 3a 43 2c 6e 75 6d 62 65 72 3a 6f 2c 6f 62 6a 65 63 74 3a 72 2c 6f 62 6a 65 63 74 4f 72 53 74 72 69 6e 67 3a 73 2c 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 3a 7a 2c 73 74 72 69 6e 67 3a 70 2c 73 74 72 69 6e 67 4f 72 4e 75 6d 62 65 72 3a 71 2c 74 75 70 6c 65 3a 45 2c 77 69 74 68 56 61 6c 69 64 61 74 69 6f 6e 3a 46 2c 66 75 6e 63 3a 74 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 7b 54 79 70 65 64 3a 49 2c 63 6f 65 72 63 65 3a 41 2c 65 6e 66 6f 72 63 65 3a 42 2c 46 42 45 76 65 6e 74 73 43 6f 65 72 63 69 6f 6e 45 72 72 6f 72 3a 67 7d 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28
                                                                                                                                                                                                                      Data Ascii: ert:D,"boolean":m,enumeration:v,fbid:H,mapOf:x,matches:C,number:o,object:r,objectOrString:s,objectWithFields:z,string:p,stringOrNumber:q,tuple:E,withValidation:F,func:t};e.exports={Typed:I,coerce:A,enforce:B,FBEventsCoercionError:g}})();return e.exports}(


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      74192.168.2.44984118.245.175.464432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC541OUTGET /c/hotjar-2159185.js?sv=6 HTTP/1.1
                                                                                                                                                                                                                      Host: static.hotjar.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:15 GMT
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: max-age=60
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      ETag: W/144c0918ccddd45175bc4ae4a3131ecf
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                      X-Cache-Hit: 1
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                      Via: 1.1 f16b4171d1626e37e7f6ec3bc7cff84a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: CDG55-P1
                                                                                                                                                                                                                      X-Amz-Cf-Id: LEdUiUXZl-ylrxL0SaE988SchckN7vC3pk0M8Rk5S0-98OAst3XKiQ==
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC14214INData Raw: 33 37 37 65 0d 0a 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 3d 20 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 7c 7c 20 7b 22 73 69 74 65 5f 69 64 22 3a 32 31 35 39 31 38 35 2c 22 72 65 63 5f 76 61 6c 75 65 22 3a 31 2e 30 2c 22 73 74 61 74 65 5f 63 68 61 6e 67 65 5f 6c 69 73 74 65 6e 5f 6d 6f 64 65 22 3a 22 61 75 74 6f 6d 61 74 69 63 22 2c 22 72 65 63 6f 72 64 22 3a 74 72 75 65 2c 22 63 6f 6e 74 69 6e 75 6f 75 73 5f 63 61 70 74 75 72 65 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 72 65 63 6f 72 64 69 6e 67 5f 63 61 70 74 75 72 65 5f 6b 65 79 73 74 72 6f 6b 65 73 22 3a 74 72 75 65 2c 22 73 65 73 73 69 6f 6e 5f 63 61 70 74 75 72 65 5f 63 6f 6e 73 6f 6c 65 5f 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 61
                                                                                                                                                                                                                      Data Ascii: 377ewindow.hjSiteSettings = window.hjSiteSettings || {"site_id":2159185,"rec_value":1.0,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":false,"a
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      75192.168.2.449844104.16.118.1164432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC1030OUTGET /web-interactives/public/v1/embed/combinedConfigs?portalId=3911692&currentUrl=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email HTTP/1.1
                                                                                                                                                                                                                      Host: cta-service-cms2.hubspot.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC1267INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:15 GMT
                                                                                                                                                                                                                      Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                      Content-Length: 95
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      vary: origin
                                                                                                                                                                                                                      access-control-allow-headers: Accept, Accept-Charset, Accept-Encoding, Accept-Language, Content-Type, Host, Origin, Referer, User-Agent
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      access-control-allow-origin: https://www.huntress.com
                                                                                                                                                                                                                      access-control-allow-methods: OPTIONS, GET
                                                                                                                                                                                                                      access-control-max-age: 180
                                                                                                                                                                                                                      Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                      x-robots-tag: noindex, follow
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 8
                                                                                                                                                                                                                      x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                      x-evy-trace-virtual-host: all
                                                                                                                                                                                                                      x-hubspot-correlation-id: 1af4200c-1bbb-4d07-ba42-bd8f3f5087bb
                                                                                                                                                                                                                      x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-ffbf7bf5c-nnkwl
                                                                                                                                                                                                                      x-evy-trace-listener: listener_https
                                                                                                                                                                                                                      x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                      x-request-id: 1af4200c-1bbb-4d07-ba42-bd8f3f5087bb
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Set-Cookie: __cf_bm=OX6ddFwVVKHf9FHNRd9s3G0I3DJBrD8nfsdWoMQs1Qo-1726835355-1.0.1.1-Ky9VMCINTEEPtskTfsvpTUoe5.YvW.qZsLWyTCuu7q.Cifl7qMImvwxch9.oS_vEYD_I4JtfXEkR5qltVwAFFQ; path=/; expires=Fri, 20-Sep-24 12:59:15 GMT; domain=.hubspot.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC628INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 66 76 62 4f 57 45 46 6d 49 57 55 59 70 78 4d 54 72 53 64 65 6f 57 77 47 78 6d 36 4d 30 6b 41 4b 76 32 6b 78 42 71 73 56 7a 63 69 4f 46 71 68 59 55 36 65 6b 4e 52 31 59 51 5a 4f 69 73 67 46 57 45 31 47 78 79 38 71 78 31 4a 61 57 6b 4f 73 31 56 25 32 46 77 4e 25 32 46 51 72 6c 5a 54 6b 59 36 72 4d 34 61 77 45 68 43 6d 52 7a 41 30 46 41 31 65 48 56 70 52 6a 30 70 73 48 39 66 58 43 65 25 32 42 38 36 69 4b 63 73 70 6f 53 33 79 39 30 47 5a 51 34 36 37 64 53 63 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c
                                                                                                                                                                                                                      Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fvbOWEFmIWUYpxMTrSdeoWwGxm6M0kAKv2kxBqsVzciOFqhYU6ekNR1YQZOisgFWE1Gxy8qx1JaWkOs1V%2FwN%2FQrlZTkY6rM4awEhCmRzA0FA1eHVpRj0psH9fXCe%2B86iKcspoS3y90GZQ467dSc%3D"}],"group":"cf-nel",
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC95INData Raw: 7b 22 73 6f 72 74 65 64 41 75 64 69 65 6e 63 65 43 6f 6e 66 69 67 73 22 3a 5b 5d 2c 22 72 65 71 75 65 73 74 65 64 43 6f 6e 66 69 67 73 22 3a 5b 5d 2c 22 67 61 74 65 73 22 3a 5b 22 57 65 62 49 6e 74 65 72 61 63 74 69 76 65 73 3a 4f 70 65 6e 4e 65 77 54 61 62 49 66 72 61 6d 65 22 5d 7d
                                                                                                                                                                                                                      Data Ascii: {"sortedAudienceConfigs":[],"requestedConfigs":[],"gates":["WebInteractives:OpenNewTabIframe"]}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      76192.168.2.449845104.16.109.2544432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC638OUTGET /collected-forms/v1/config/json?portalId=3911692&utk= HTTP/1.1
                                                                                                                                                                                                                      Host: forms.hscollectedforms.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Accept: application/json, text/plain, */*
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC908INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:15 GMT
                                                                                                                                                                                                                      Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                      Content-Length: 133
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: max-age=0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-robots-tag: none
                                                                                                                                                                                                                      access-control-allow-origin: https://www.huntress.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
                                                                                                                                                                                                                      access-control-allow-headers: *
                                                                                                                                                                                                                      access-control-max-age: 180
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                      x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                      x-evy-trace-virtual-host: all
                                                                                                                                                                                                                      x-hubspot-correlation-id: d4a06a7a-ef4f-4370-9814-26fff0461560
                                                                                                                                                                                                                      x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-5f4dcb8bc8-szb6x
                                                                                                                                                                                                                      x-evy-trace-listener: listener_https
                                                                                                                                                                                                                      x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                      x-request-id: d4a06a7a-ef4f-4370-9814-26fff0461560
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1ea5a0e42ec-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC133INData Raw: 7b 22 70 6f 72 74 61 6c 49 64 22 3a 33 39 31 31 36 39 32 2c 22 73 75 62 6d 69 73 73 69 6f 6e 73 41 70 69 44 6f 6d 61 69 6e 22 3a 22 66 6f 72 6d 73 2e 68 75 62 73 70 6f 74 2e 63 6f 6d 22 2c 22 72 65 70 6f 72 74 53 63 72 61 70 65 72 54 65 73 74 22 3a 66 61 6c 73 65 2c 22 66 6f 72 6d 43 61 70 74 75 72 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 74 6f 6b 65 6e 22 3a 34 36 38 38 34 38 35 37 38 7d
                                                                                                                                                                                                                      Data Ascii: {"portalId":3911692,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":468848578}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      77192.168.2.44984318.245.46.1224432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC545OUTGET /widget/dist/NeverBounce.js HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.neverbounce.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC519INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 97984
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Mon, 02 Mar 2020 18:37:33 GMT
                                                                                                                                                                                                                      x-amz-version-id: null
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 05:23:29 GMT
                                                                                                                                                                                                                      ETag: "c1e06621030dfcba15b88abbcaa546eb"
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 827d4b9f3280fc9410e1e1ce54fbedda.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                      X-Amz-Cf-Id: V3PM_ES2l4RTSroK7ux5dtRIz0WpxqychaIsVAFfiBP3wdfASzsCHA==
                                                                                                                                                                                                                      Age: 33038
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC15865INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                                                                                                                                      Data Ascii: !function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=fun
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC16384INData Raw: 61 66 65 41 64 64 4f 6e 6c 6f 61 64 22 2c 22 45 42 43 61 6c 6c 42 61 63 6b 4d 65 73 73 61 67 65 52 65 63 65 69 76 65 64 22 2c 22 63 6f 6e 64 75 69 74 50 61 67 65 22 5d 7d 29 3b 76 61 72 20 6f 3d 72 2e 64 65 66 61 75 6c 74 2e 6e 6f 43 6f 6e 66 6c 69 63 74 28 29 3b 74 2e 64 65 66 61 75 6c 74 3d 6f 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 3b 72 2e 65 6e
                                                                                                                                                                                                                      Data Ascii: afeAddOnload","EBCallBackMessageReceived","conduitPage"]});var o=r.default.noConflict();t.default=o},function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.en
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC16384INData Raw: 6c 74 28 29 2c 6e 28 31 38 29 2e 64 65 66 61 75 6c 74 28 29 2c 6e 28 31 37 29 2e 64 65 66 61 75 6c 74 28 29 2c 6e 28 31 36 29 2e 64 65 66 61 75 6c 74 28 29 2c 6e 28 31 35 29 2e 64 65 66 61 75 6c 74 28 29 2c 6e 28 31 34 29 2e 64 65 66 61 75 6c 74 28 29 2c 6e 28 31 33 29 2e 64 65 66 61 75 6c 74 28 29 2c 6e 28 31 32 29 2e 64 65 66 61 75 6c 74 28 29 2c 6e 28 31 31 29 2e 64 65 66 61 75 6c 74 28 29 2c 6e 28 31 30 29 2e 64 65 66 61 75 6c 74 28 29 2c 6e 28 39 29 2e 64 65 66 61 75 6c 74 28 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 72 3d 66 75 6e 63 74
                                                                                                                                                                                                                      Data Ascii: lt(),n(18).default(),n(17).default(),n(16).default(),n(15).default(),n(14).default(),n(13).default(),n(12).default(),n(11).default(),n(10).default(),n(9).default()}},function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=funct
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC16384INData Raw: 6e 74 3a 21 30 2c 73 61 6d 70 6c 65 52 61 74 65 3a 31 2c 73 61 6e 69 74 69 7a 65 4b 65 79 73 3a 5b 5d 7d 2c 74 68 69 73 2e 5f 66 65 74 63 68 44 65 66 61 75 6c 74 73 3d 7b 6d 65 74 68 6f 64 3a 22 50 4f 53 54 22 2c 6b 65 65 70 61 6c 69 76 65 3a 21 30 2c 72 65 66 65 72 72 65 72 50 6f 6c 69 63 79 3a 41 28 29 3f 22 6f 72 69 67 69 6e 22 3a 22 22 7d 2c 74 68 69 73 2e 5f 69 67 6e 6f 72 65 4f 6e 45 72 72 6f 72 3d 30 2c 74 68 69 73 2e 5f 69 73 52 61 76 65 6e 49 6e 73 74 61 6c 6c 65 64 3d 21 31 2c 74 68 69 73 2e 5f 6f 72 69 67 69 6e 61 6c 45 72 72 6f 72 53 74 61 63 6b 54 72 61 63 65 4c 69 6d 69 74 3d 45 72 72 6f 72 2e 73 74 61 63 6b 54 72 61 63 65 4c 69 6d 69 74 2c 74 68 69 73 2e 5f 6f 72 69 67 69 6e 61 6c 43 6f 6e 73 6f 6c 65 3d 44 2e 63 6f 6e 73 6f 6c 65 7c 7c 7b
                                                                                                                                                                                                                      Data Ascii: nt:!0,sampleRate:1,sanitizeKeys:[]},this._fetchDefaults={method:"POST",keepalive:!0,referrerPolicy:A()?"origin":""},this._ignoreOnError=0,this._isRavenInstalled=!1,this._originalErrorStackTraceLimit=Error.stackTraceLimit,this._originalConsole=D.console||{
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC16384INData Raw: 70 74 69 6f 6e 73 2e 77 68 69 74 65 6c 69 73 74 55 72 6c 73 2e 74 65 73 74 28 6e 29 29 29 29 7b 76 61 72 20 75 3d 5f 28 7b 65 78 63 65 70 74 69 6f 6e 3a 7b 76 61 6c 75 65 73 3a 5b 7b 74 79 70 65 3a 65 2c 76 61 6c 75 65 3a 74 2c 73 74 61 63 6b 74 72 61 63 65 3a 61 7d 5d 7d 2c 74 72 61 6e 73 61 63 74 69 6f 6e 3a 6e 7d 2c 69 29 2c 63 3d 75 2e 65 78 63 65 70 74 69 6f 6e 2e 76 61 6c 75 65 73 5b 30 5d 3b 6e 75 6c 6c 3d 3d 63 2e 74 79 70 65 26 26 22 22 3d 3d 3d 63 2e 76 61 6c 75 65 26 26 28 63 2e 76 61 6c 75 65 3d 22 55 6e 72 65 63 6f 76 65 72 61 62 6c 65 20 65 72 72 6f 72 20 63 61 75 67 68 74 22 29 2c 21 75 2e 65 78 63 65 70 74 69 6f 6e 2e 6d 65 63 68 61 6e 69 73 6d 26 26 75 2e 6d 65 63 68 61 6e 69 73 6d 26 26 28 75 2e 65 78 63 65 70 74 69 6f 6e 2e 6d 65 63 68
                                                                                                                                                                                                                      Data Ascii: ptions.whitelistUrls.test(n)))){var u=_({exception:{values:[{type:e,value:t,stacktrace:a}]},transaction:n},i),c=u.exception.values[0];null==c.type&&""===c.value&&(c.value="Unrecoverable error caught"),!u.exception.mechanism&&u.mechanism&&(u.exception.mech
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC16384INData Raw: 74 2e 64 65 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 43 75 73 74 6f 6d 45 76 65 6e 74 29 72 65 74 75 72 6e 21 31 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 29 7b 74 3d 74 7c 7c 7b 62 75 62 62 6c 65 73 3a 21 31 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 21 31 2c 64 65 74 61 69 6c 3a 76 6f 69 64 20 30 7d 3b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 43 75 73 74 6f 6d 45 76 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 6e 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 65 2c 74 2e 62 75 62 62 6c 65 73 2c 74 2e 63 61 6e 63 65 6c 61 62 6c 65 2c 74 2e 64 65 74 61 69 6c 29 2c 6e 7d 65 2e 70 72 6f 74 6f 74 79 70 65 3d 77 69 6e 64 6f 77
                                                                                                                                                                                                                      Data Ascii: t.default=function(){if("function"==typeof window.CustomEvent)return!1;function e(e,t){t=t||{bubbles:!1,cancelable:!1,detail:void 0};var n=document.createEvent("CustomEvent");return n.initCustomEvent(e,t.bubbles,t.cancelable,t.detail),n}e.prototype=window
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC199INData Raw: 2c 74 2e 66 69 65 6c 64 73 3d 66 2e 66 69 65 6c 64 73 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 53 45 4e 54 52 59 5f 52 45 4c 45 41 53 45 3d 7b 7d 2c 65 2e 53 45 4e 54 52 59 5f 52 45 4c 45 41 53 45 2e 69 64 3d 22 30 2e 31 37 2e 31 37 22 7d 29 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 28 32 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 28 34 32 29 2c 65 2e 65 78 70 6f 72 74 73 3d 6e 28 34 31 29 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 4e 65 76 65 72 42 6f 75 6e 63 65 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                      Data Ascii: ,t.fields=f.fields},function(e,t,n){(function(e){e.SENTRY_RELEASE={},e.SENTRY_RELEASE.id="0.17.17"}).call(this,n(2))},function(e,t,n){n(42),e.exports=n(41)}]);//# sourceMappingURL=NeverBounce.js.map


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      78192.168.2.449854172.64.147.164432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC637OUTPOST /cookie-banner-public/v1/activity/view HTTP/1.1
                                                                                                                                                                                                                      Host: js.hs-banner.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 136
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC136OUTData Raw: 7b 22 62 61 6e 6e 65 72 47 65 6f 4c 6f 63 61 74 69 6f 6e 22 3a 22 22 2c 22 62 61 6e 6e 65 72 50 6f 6c 69 63 79 49 64 22 3a 31 34 35 33 35 35 2c 22 62 61 6e 6e 65 72 54 79 70 65 22 3a 22 4f 50 54 5f 49 4e 22 2c 22 63 6f 6e 74 65 6e 74 49 64 22 3a 22 22 2c 22 70 6f 72 74 61 6c 49 64 22 3a 33 39 31 31 36 39 32 2c 22 64 6f 6d 61 69 6e 4e 61 6d 65 22 3a 22 77 77 77 2e 68 75 6e 74 72 65 73 73 2e 63 6f 6d 22 7d
                                                                                                                                                                                                                      Data Ascii: {"bannerGeoLocation":"","bannerPolicyId":145355,"bannerType":"OPT_IN","contentId":"","portalId":3911692,"domainName":"www.huntress.com"}
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC1306INHTTP/1.1 204 No Content
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:15 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      access-control-allow-origin: https://www.huntress.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
                                                                                                                                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Charset, Accept-Encoding, X-Override-Internal-Permissions, X-Properties-Source, X-Properties-SourceId, X-Properties-Flag, X-Hubspot-User-Id, X-Hubspot-Trace, X-Hubspot-Callee, X-Hubspot-Offset, X-Hubspot-No-Trace, X-HubSpot-Static-App-Info, X-HubSpot-Messages-Uri, X-HubSpot-Request-Source, X-HubSpot-Request-Reason, Subscription-Billing-Auth-Token, X-App-CSRF, X-Tools-CSRF, Online-Payment-Signing-UUID, X-Source, X-SourceId, X-Origin-UserId, X-Biden-Request-Source, X-HubSpot-CSRF-hubspotapi, X-Force-Cookie-Refresh, X-Force-Cookie-Refresh-No-Cache, X-HS-User-Request, X-Application-Id, X-HS-Referer, X-HubSpot-Correlation-Id
                                                                                                                                                                                                                      access-control-expose-headers: x-last-modified-timestamp, X-HubSpot-NotFound, X-HS-User-Request, Link, Server-Timing
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      access-control-max-age: 604800
                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                      vary: origin
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 18
                                                                                                                                                                                                                      x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                      x-evy-trace-virtual-host: all
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC370INData Raw: 78 2d 68 75 62 73 70 6f 74 2d 63 6f 72 72 65 6c 61 74 69 6f 6e 2d 69 64 3a 20 62 30 39 66 63 64 33 36 2d 66 65 61 64 2d 34 35 39 34 2d 38 63 66 31 2d 61 63 62 34 38 38 61 35 36 37 63 33 0d 0a 78 2d 65 76 79 2d 74 72 61 63 65 2d 73 65 72 76 65 64 2d 62 79 2d 70 6f 64 3a 20 69 61 64 30 32 2f 61 6e 61 6c 79 74 69 63 73 2d 6a 73 2d 70 72 6f 78 79 2d 74 64 2f 65 6e 76 6f 79 2d 70 72 6f 78 79 2d 36 38 39 35 62 35 38 66 64 36 2d 78 74 64 68 35 0d 0a 78 2d 65 76 79 2d 74 72 61 63 65 2d 6c 69 73 74 65 6e 65 72 3a 20 6c 69 73 74 65 6e 65 72 5f 68 74 74 70 73 0d 0a 78 2d 65 76 79 2d 74 72 61 63 65 2d 72 6f 75 74 65 2d 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 20 6c 69 73 74 65 6e 65 72 5f 68 74 74 70 73 2f 61 6c 6c 0d 0a 78 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 62
                                                                                                                                                                                                                      Data Ascii: x-hubspot-correlation-id: b09fcd36-fead-4594-8cf1-acb488a567c3x-evy-trace-served-by-pod: iad02/analytics-js-proxy-td/envoy-proxy-6895b58fd6-xtdh5x-evy-trace-listener: listener_httpsx-evy-trace-route-configuration: listener_https/allx-request-id: b


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      79192.168.2.44985334.117.162.984432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC530OUTGET /ping.min.js HTTP/1.1
                                                                                                                                                                                                                      Host: pixel.byspotify.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC776INHTTP/1.1 200 OK
                                                                                                                                                                                                                      x-goog-generation: 1719323733334567
                                                                                                                                                                                                                      x-goog-metageneration: 1
                                                                                                                                                                                                                      x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                      x-goog-stored-content-length: 22096
                                                                                                                                                                                                                      x-goog-hash: crc32c=NZyeaA==
                                                                                                                                                                                                                      x-goog-hash: md5=Tt3uyVr9qWmz0bL7lwwesQ==
                                                                                                                                                                                                                      x-goog-storage-class: STANDARD
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      Content-Length: 22096
                                                                                                                                                                                                                      x-guploader-uploadid: AD-8ljs_VeZEZSSne5FCG8KMCo84ibuMd-wZS6GI3o2slWUUosV9ni658N-b5zYw2h_RZ9CWXmG4zy7lbA
                                                                                                                                                                                                                      server: UploadServer
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 11:38:14 GMT
                                                                                                                                                                                                                      Expires: Fri, 20 Sep 2024 12:38:14 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=3600
                                                                                                                                                                                                                      Age: 3061
                                                                                                                                                                                                                      Last-Modified: Tue, 25 Jun 2024 13:55:33 GMT
                                                                                                                                                                                                                      ETag: "4eddeec95afda969b3d1b2fb970c1eb1"
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC614INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 32 32 38 3a 74 3d 3e 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 65 3d 22 7e 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 6e 2c 65 29 7b 74 68 69 73 2e 66 6e 3d 74 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 6e 2c 74 68 69 73 2e 6f 6e 63 65 3d 65 7c 7c 21 31 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 6e 2c 72 2c 69 2c 63 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 72 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 6c 69 73 74 65 6e 65 72 20 6d 75 73 74 20 62 65 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 76 61 72
                                                                                                                                                                                                                      Data Ascii: (()=>{"use strict";var t={228:t=>{var n=Object.prototype.hasOwnProperty,e="~";function r(){}function o(t,n,e){this.fn=t,this.context=n,this.once=e||!1}function i(t,n,r,i,c){if("function"!=typeof r)throw new TypeError("The listener must be a function");var
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC1390INData Raw: 79 70 65 2e 65 76 65 6e 74 4e 61 6d 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 72 2c 6f 3d 5b 5d 3b 69 66 28 30 3d 3d 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 43 6f 75 6e 74 29 72 65 74 75 72 6e 20 6f 3b 66 6f 72 28 72 20 69 6e 20 74 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 29 6e 2e 63 61 6c 6c 28 74 2c 72 29 26 26 6f 2e 70 75 73 68 28 65 3f 72 2e 73 6c 69 63 65 28 31 29 3a 72 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3f 6f 2e 63 6f 6e 63 61 74 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 29 3a 6f 7d 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 65
                                                                                                                                                                                                                      Data Ascii: ype.eventNames=function(){var t,r,o=[];if(0===this._eventsCount)return o;for(r in t=this._events)n.call(t,r)&&o.push(e?r.slice(1):r);return Object.getOwnPropertySymbols?o.concat(Object.getOwnPropertySymbols(t)):o},u.prototype.listeners=function(t){var n=e
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC1390INData Raw: 75 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 72 65 74 75 72 6e 20 69 28 74 68 69 73 2c 74 2c 6e 2c 65 2c 21 31 29 7d 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 72 65 74 75 72 6e 20 69 28 74 68 69 73 2c 74 2c 6e 2c 65 2c 21 30 29 7d 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 2c 6f 29 7b 76 61 72 20 69 3d 65 3f 65 2b 74 3a 74 3b 69 66 28 21 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 69 5d 29 72 65 74 75 72 6e 20 74 68 69 73 3b 69 66 28 21 6e 29 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 69 29 2c 74 68 69 73 3b 76 61 72 20 75 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 69 5d 3b
                                                                                                                                                                                                                      Data Ascii: u.prototype.on=function(t,n,e){return i(this,t,n,e,!1)},u.prototype.once=function(t,n,e){return i(this,t,n,e,!0)},u.prototype.removeListener=function(t,n,r,o){var i=e?e+t:t;if(!this._events[i])return this;if(!n)return c(this,i),this;var u=this._events[i];
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC1390INData Raw: 5d 2b 63 5b 74 5b 6e 2b 32 5d 5d 2b 63 5b 74 5b 6e 2b 33 5d 5d 2b 22 2d 22 2b 63 5b 74 5b 6e 2b 34 5d 5d 2b 63 5b 74 5b 6e 2b 35 5d 5d 2b 22 2d 22 2b 63 5b 74 5b 6e 2b 36 5d 5d 2b 63 5b 74 5b 6e 2b 37 5d 5d 2b 22 2d 22 2b 63 5b 74 5b 6e 2b 38 5d 5d 2b 63 5b 74 5b 6e 2b 39 5d 5d 2b 22 2d 22 2b 63 5b 74 5b 6e 2b 31 30 5d 5d 2b 63 5b 74 5b 6e 2b 31 31 5d 5d 2b 63 5b 74 5b 6e 2b 31 32 5d 5d 2b 63 5b 74 5b 6e 2b 31 33 5d 5d 2b 63 5b 74 5b 6e 2b 31 34 5d 5d 2b 63 5b 74 5b 6e 2b 31 35 5d 5d 7d 63 6f 6e 73 74 20 61 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 69 66 28 6e 2e 72 61 6e 64 6f 6d 55 55 49 44 26 26 21 65 26 26 21 74 29 72 65 74 75 72 6e 20 6e 2e 72 61 6e 64 6f 6d 55 55 49 44 28 29 3b 63 6f 6e 73 74 20 6f 3d 28 74 3d 74 7c 7c 7b 7d 29 2e 72 61 6e
                                                                                                                                                                                                                      Data Ascii: ]+c[t[n+2]]+c[t[n+3]]+"-"+c[t[n+4]]+c[t[n+5]]+"-"+c[t[n+6]]+c[t[n+7]]+"-"+c[t[n+8]]+c[t[n+9]]+"-"+c[t[n+10]]+c[t[n+11]]+c[t[n+12]]+c[t[n+13]]+c[t[n+14]]+c[t[n+15]]}const a=function(t,e,r){if(n.randomUUID&&!e&&!t)return n.randomUUID();const o=(t=t||{}).ran
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC1390INData Raw: 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 3a 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 2e 74 6f 53 74 72 69 6e 67 28 29 3a 6e 75 6c 6c 7d 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 3b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 6e 29 3f 6e 75 6c 6c 3a 6e 7d 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 29 3b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 6e 29 3f 6e 75 6c 6c 3a 6e 7d 7d 2c 62 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                      Data Ascii: ion(){return function(t){return"string"==typeof t?t:"number"==typeof t?t.toString():null}},m=function(){return function(t){var n=parseInt(t,10);return isNaN(n)?null:n}},g=function(){return function(t){var n=parseFloat(t);return isNaN(n)?null:n}},b=functio
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC1390INData Raw: 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 29 7b 76 61 72 20 65 3d 74 2e 63 61 6c 6c 28 74 68 69 73 29 7c 7c 74 68 69 73 3b 65 2e 61 63 74 69 6f 6e 3d 22 76 69 65 77 22 3b 76 61 72 20 72 3d 53 28 7b 73 6f 75 72 63 65 3a 77 28 29 2c 70 6c 61 63 65 6d 65 6e 74 3a 77 28 29 2c 66 72 6f 6d 3a 77 28 29 7d 29 3b 65 2e 66 69 65 6c 64 73 3d 54 28 7b 75 72 6c 3a 77 28 29 2c 72 65 66 65 72 72 65 72 3a 77 28 29 2c 69 6e 49 66 72 61 6d 65 3a 62 28 29 2c 77 69 6e 64 6f 77 57 69 64 74 68 3a 6d 28 29 2c 77 69 6e 64 6f 77 48 65 69 67 68 74 3a 6d 28 29 2c 74 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 3a 6d 28 29 7d 2c 7b 76 69 65 77 50 61 72 61 6d 73 3a 72 7d 29 2c 65 2e 75 72 6c 3d 6e 2e 75 72 6c 3f 6e 2e 75 72 6c 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e
                                                                                                                                                                                                                      Data Ascii: ion(t){function n(n){var e=t.call(this)||this;e.action="view";var r=S({source:w(),placement:w(),from:w()});e.fields=T({url:w(),referrer:w(),inIframe:b(),windowWidth:m(),windowHeight:m(),timezoneOffset:m()},{viewParams:r}),e.url=n.url?n.url:window.location
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC1390INData Raw: 3d 7b 75 73 65 72 3a 55 28 29 2c 73 65 73 73 69 6f 6e 3a 44 28 29 2c 70 61 67 65 3a 66 28 29 7d 3b 63 6f 6e 73 74 20 71 3d 56 3b 76 61 72 20 4c 3d 7b 7d 2c 4e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6e 2c 65 3d 22 73 70 64 74 2d 22 2e 63 6f 6e 63 61 74 28 73 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 28 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 31 65 33 29 2c 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 6e 29 29 29 2c 72 3d 7b 6f 72 64 65 72 3a 30 2c 70 69 64 3a 71 2e 70 61 67 65 2c 73 69 64 3a 71 2e 73 65 73 73 69 6f 6e 2c 65 76 65 6e 74 3a 74 7d 3b 74 72 79 7b 72 2e 6f 72 64 65 72 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 6c 65 6e 67 74 68 2c 6c 6f 63 61 6c 53 74
                                                                                                                                                                                                                      Data Ascii: ={user:U(),session:D(),page:f()};const q=V;var L={},N=function(t){if(!t)return!1;var n,e="spdt-".concat(s(),"-").concat((void 0===n&&(n=1e3),Math.floor(Math.random()*n))),r={order:0,pid:q.page,sid:q.session,event:t};try{r.order=localStorage.length,localSt
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC1390INData Raw: 7d 72 65 74 75 72 6e 20 52 28 6e 2c 74 29 2c 6e 7d 28 6a 29 3b 76 61 72 20 48 3d 5b 5d 2c 7a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 4c 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4c 5b 74 5d 7d 29 29 3b 69 66 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 29 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 6c 65 6e 67 74 68 3b 6e 2b 3d 31 29 7b 76 61 72 20 65 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 6b 65 79 28 6e 29 3b 69 66 28 65 26 26 2f 5e 73 70 64 74 2d 5b 2e 5c 64 5d 2b 2d 5c 64 2b 2f 2e 74 65 73 74 28 65 29 29 7b 76 61 72 20 72 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65
                                                                                                                                                                                                                      Data Ascii: }return R(n,t),n}(j);var H=[],z=function(t){var n=function(){var t=Object.keys(L).map((function(t){return L[t]}));if(window.localStorage)for(var n=0;n<localStorage.length;n+=1){var e=localStorage.key(n);if(e&&/^spdt-[.\d]+-\d+/.test(e)){var r=localStorage
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC1390INData Raw: 21 31 3b 76 61 72 20 66 3d 71 2e 70 61 67 65 3b 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 69 64 3d 3d 3d 66 26 26 28 48 3d 48 2e 63 6f 6e 63 61 74 28 74 2e 65 76 65 6e 74 73 29 29 7d 29 29 3b 76 61 72 20 6c 3d 6e 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 7b 70 69 78 65 6c 5f 69 64 3a 68 28 22 6b 65 79 22 29 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2c 7b 75 69 64 3a 71 2e 75 73 65 72 2c 74 69 6d 65 3a 73 28 29 2c 70 69 78 65 6c 5f 76 65 72 73 69 6f 6e 3a 22 22 2e 63 6f 6e 63 61 74 28 22 32 2e 30 2e 30 22 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 70 28 29 29 7d 2c 6e 29 7d 29 29 3b 72 65 74 75 72 6e 20 74 2e 65 6d 69 74 28 22 61 70 69 2e 63 61 70 74 75 72 65 22 2c
                                                                                                                                                                                                                      Data Ascii: !1;var f=q.page;n.forEach((function(t){t.pid===f&&(H=H.concat(t.events))}));var l=n.map((function(t){var n={pixel_id:h("key")};return Object.assign(t,{uid:q.user,time:s(),pixel_version:"".concat("2.0.0","-").concat(p())},n)}));return t.emit("api.capture",
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC1390INData Raw: 6c 75 65 5d 29 2c 75 5b 30 5d 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 31 3a 6f 3d 75 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 63 2e 6c 61 62 65 6c 2b 2b 2c 7b 76 61 6c 75 65 3a 75 5b 31 5d 2c 64 6f 6e 65 3a 21 31 7d 3b 63 61 73 65 20 35 3a 63 2e 6c 61 62 65 6c 2b 2b 2c 72 3d 75 5b 31 5d 2c 75 3d 5b 30 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 20 37 3a 75 3d 63 2e 6f 70 73 2e 70 6f 70 28 29 2c 63 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 64 65 66 61 75 6c 74 3a 69 66 28 21 28 6f 3d 63 2e 74 72 79 73 2c 28 6f 3d 6f 2e 6c 65 6e 67 74 68 3e 30 26 26 6f 5b 6f 2e 6c 65 6e 67 74 68 2d 31 5d 29 7c 7c 36 21 3d 3d 75 5b 30 5d 26 26 32 21 3d 3d 75 5b 30 5d 29 29 7b 63 3d 30 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 33 3d
                                                                                                                                                                                                                      Data Ascii: lue]),u[0]){case 0:case 1:o=u;break;case 4:return c.label++,{value:u[1],done:!1};case 5:c.label++,r=u[1],u=[0];continue;case 7:u=c.ops.pop(),c.trys.pop();continue;default:if(!(o=c.trys,(o=o.length>0&&o[o.length-1])||6!==u[0]&&2!==u[0])){c=0;continue}if(3=


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      80192.168.2.449855104.18.31.1764432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC930OUTGET /attribution_tracking/conversions/1006267.js?p=https://www.huntress.com/blog/cracks-in-the-foundation-intrusions-of-foundation-accounting-software?utm_campaign=CYDERES%2520EMDR%2520Intelligence%2520Digest&utm_medium=email&_hsenc=p2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I&_hsmi=325473246&utm_content=325473246&utm_source=hs_email&e= HTTP/1.1
                                                                                                                                                                                                                      Host: tracking.g2crowd.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC923INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:15 GMT
                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                      Content-Length: 2465
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Content-Disposition: inline
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                      Referrer-Policy: no-referrer
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Set-Cookie: __cf_bm=sYnno6Exr4ULsoo4qxaPykw.usUpdQsfQs1Hxr9QuOk-1726835355-1.0.1.1-QZbaa..IfeHX7iIOZ0sRUZUE0fNUFe8IFhv4zZeWB1H8lXY4cpR59P3UdxVsNr9uDUY_GVnh2ovadjMzQWMF4A; path=/; expires=Fri, 20-Sep-24 12:59:15 GMT; domain=.g2crowd.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1eb4fa90f69-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC446INData Raw: 28 74 3d 3e 7b 74 7c 7c 28 74 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 63 6f 6e 73 74 20 6e 3d 22 68 74 74 70 73 3a 2f 2f 74 72 61 63 6b 69 6e 67 2e 67 32 63 72 6f 77 64 2e 63 6f 6d 22 2c 65 3d 22 47 2d 47 43 54 4d 42 56 46 45 53 53 22 2c 69 3d 22 31 30 30 36 32 36 37 22 2c 6f 3d 22 65 78 74 65 72 6e 61 6c 22 2c 61 3d 22 22 2c 73 3d 22 22 2c 72 3d 7b 61 6c 6c 4b 65 79 73 3a 5b 5d 2c 6b 65 79 3a 22 22 2c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 4b 65 79 3a 22 67 32 74 72 61 63 6b 69 6e 67 22 2c 64 61 74 65 3a 28 28 74 3d 6e 65 77 20 44 61 74 65 29 3d 3e 28 31 65 34 2a 74 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2b 31 30 30 2a 74 2e 67 65 74 4d 6f 6e 74 68 28 29 2b 74 2e 67 65 74 44 61 74 65 28 29 29 2e 74 6f 53 74 72 69 6e 67
                                                                                                                                                                                                                      Data Ascii: (t=>{t||(t=document.location.href);const n="https://tracking.g2crowd.com",e="G-GCTMBVFESS",i="1006267",o="external",a="",s="",r={allKeys:[],key:"",localStorageKey:"g2tracking",date:((t=new Date)=>(1e4*t.getFullYear()+100*t.getMonth()+t.getDate()).toString
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC1369INData Raw: 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 74 68 69 73 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 4b 65 79 29 3b 74 68 69 73 2e 61 6c 6c 4b 65 79 73 3d 74 26 26 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 5b 74 68 69 73 2e 64 61 74 65 5d 7c 7c 5b 5d 7d 63 61 74 63 68 28 74 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 74 29 2c 74 68 69 73 2e 61 6c 6c 4b 65 79 73 3d 5b 5d 7d 7d 2c 70 65 72 73 69 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 74 3d 74 68 69 73 2e 69 73 46 72 65 73 68 28 29 3f 74 68 69 73 2e 61 6c 6c 4b 65 79 73 3a 5b 74 68 69 73 2e 6b 65 79 2c 2e 2e 2e 74 68 69 73 2e 61 6c 6c 4b 65 79 73 5d 2c 6e 3d 4f 62 6a 65 63 74 2e 66 72 6f 6d 45 6e 74 72 69 65 73 28 5b 5b 74 68 69 73 2e 64 61 74 65 2c 74 5d 5d 29 3b
                                                                                                                                                                                                                      Data Ascii: dow.localStorage.getItem(this.localStorageKey);this.allKeys=t&&JSON.parse(t)[this.date]||[]}catch(t){console.warn(t),this.allKeys=[]}},persist:function(){const t=this.isFresh()?this.allKeys:[this.key,...this.allKeys],n=Object.fromEntries([[this.date,t]]);
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC650INData Raw: 76 65 72 73 69 6f 6e 73 2f 61 73 73 69 67 6e 60 29 2c 63 3d 21 30 29 2c 77 69 6e 64 6f 77 2e 67 61 26 26 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 6c 65 74 20 65 3b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 66 6f 72 28 6c 65 74 20 65 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 3b 65 3c 69 3b 65 2b 2b 29 6e 28 74 5b 65 5d 29 7d 28 77 69 6e 64 6f 77 2e 67 61 26 26 77 69 6e 64 6f 77 2e 67 61 2e 67 65 74 41 6c 6c 26 26 77 69 6e 64 6f 77 2e 67 61 2e 67 65 74 41 6c 6c 28 29 7c 7c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 2e 67 65 74 28 22 74 72 61 63 6b 69 6e 67 49 64 22 29 3d 3d 3d 74 26 26 28 65 3d 6e 29 7d 29 29 2c 6e 28 21 21 65 26 26 65 2e 67 65 74 28 22 63 6c 69 65 6e 74 49 64 22 29 29 7d 28 65 2c 66 29 2c 77 69 6e 64 6f 77 2e 67 74 61 67 26 26 66
                                                                                                                                                                                                                      Data Ascii: versions/assign`),c=!0),window.ga&&function(t,n){let e;!function(t,n){for(let e=0,i=t.length;e<i;e++)n(t[e])}(window.ga&&window.ga.getAll&&window.ga.getAll()||[],(function(n){n.get("trackingId")===t&&(e=n)})),n(!!e&&e.get("clientId"))}(e,f),window.gtag&&f


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      81192.168.2.449856199.232.188.1574432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC528OUTGET /uwt.js HTTP/1.1
                                                                                                                                                                                                                      Host: static.ads-twitter.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 57671
                                                                                                                                                                                                                      Last-Modified: Tue, 26 Mar 2024 20:58:07 GMT
                                                                                                                                                                                                                      ETag: "bbbcf811d8437a575d796a4c1e5d4fad"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:15 GMT
                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200117-IAD, cache-muc13924-MUC
                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                      Vary: Accept-Encoding,Host
                                                                                                                                                                                                                      P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                                                      x-tw-cdn: FT
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 36 31 37 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3b 74 2e 65 78 70 6f 72 74 73 3d 28 72 3d 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 26 26 28 72 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2e 63 72 79 70 74 6f 26 26 28 72 3d 73 65 6c 66 2e 63 72 79 70 74 6f 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 26 26 28 72 3d
                                                                                                                                                                                                                      Data Ascii: !function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC1378INData Raw: 74 68 69 73 2e 77 6f 72 64 73 3d 74 7c 7c 5b 5d 2c 74 68 69 73 2e 73 69 67 42 79 74 65 73 3d 6e 75 6c 6c 21 3d 65 3f 65 3a 34 2a 74 2e 6c 65 6e 67 74 68 7d 2c 74 6f 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 7c 7c 66 29 2e 73 74 72 69 6e 67 69 66 79 28 74 68 69 73 29 7d 2c 63 6f 6e 63 61 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 77 6f 72 64 73 2c 6e 3d 74 2e 77 6f 72 64 73 2c 72 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 2c 69 3d 74 2e 73 69 67 42 79 74 65 73 3b 69 66 28 74 68 69 73 2e 63 6c 61 6d 70 28 29 2c 72 25 34 29 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 69 3b 6f 2b 2b 29 7b 76 61 72 20 61 3d 6e 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 72 2b 6f
                                                                                                                                                                                                                      Data Ascii: this.words=t||[],this.sigBytes=null!=e?e:4*t.length},toString:function(t){return(t||f).stringify(this)},concat:function(t){var e=this.words,n=t.words,r=this.sigBytes,i=t.sigBytes;if(this.clamp(),r%4)for(var o=0;o<i;o++){var a=n[o>>>2]>>>24-o%4*8&255;e[r+o
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC1378INData Raw: 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 64 2e 70 61 72 73 65 28 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 29 29 7d 7d 2c 70 3d 63 2e 42 75 66 66 65 72 65 64 42 6c 6f 63 6b 41 6c 67 6f 72 69 74 68 6d 3d 75 2e 65 78 74 65 6e 64 28 7b 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 64 61 74 61 3d 6e 65 77 20 73 2e 69 6e 69 74 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 3d 30 7d 2c 5f 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 68 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74
                                                                                                                                                                                                                      Data Ascii: ion(t){return d.parse(unescape(encodeURIComponent(t)))}},p=c.BufferedBlockAlgorithm=u.extend({reset:function(){this._data=new s.init,this._nDataBytes=0},_append:function(t){"string"==typeof t&&(t=h.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigByt
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC1378INData Raw: 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 65 28 72 29 26 26 28 69 3c 38 26 26 28 63 5b 69 5d 3d 6e 28 74 2e 70 6f 77 28 72 2c 2e 35 29 29 29 2c 75 5b 69 5d 3d 6e 28 74 2e 70 6f 77 28 72 2c 31 2f 33 29 29 2c 69 2b 2b 29 2c 72 2b 2b 7d 28 29 3b 76 61 72 20 73 3d 5b 5d 2c 6c 3d 61 2e 53 48 41 32 35 36 3d 6f 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 69 2e 69 6e 69 74 28 63 2e 73 6c 69 63 65 28 30 29 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 74 68 69 73 2e 5f 68 61 73 68 2e 77 6f 72 64 73 2c 72 3d 6e 5b 30 5d 2c 69 3d 6e 5b 31 5d 2c 6f 3d 6e 5b 32 5d 2c 61 3d 6e 5b 33
                                                                                                                                                                                                                      Data Ascii: r(var r=2,i=0;i<64;)e(r)&&(i<8&&(c[i]=n(t.pow(r,.5))),u[i]=n(t.pow(r,1/3)),i++),r++}();var s=[],l=a.SHA256=o.extend({_doReset:function(){this._hash=new i.init(c.slice(0))},_doProcessBlock:function(t,e){for(var n=this._hash.words,r=n[0],i=n[1],o=n[2],a=n[3
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC1378INData Raw: 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 68 69 73 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 74 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 6e 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 74 79 70 65 6f 66 20 74 2b 22 20 22 2b 74 2b 22 20 69 73 20 6e 6f 74 20 69 74 65 72 61 62 6c 65 28 63 61 6e 6e 6f 74 20 72 65 61 64 20 70 72 6f 70 65 72 74 79 20 53 79 6d 62 6f 6c 28 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 29 29 22 29 29 3b 76 61 72 20 72 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 29 3b 69 66 28 30 3d 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 65 28 5b 5d 29 3b 76 61 72 20 69 3d 72 2e 6c 65 6e 67 74
                                                                                                                                                                                                                      Data Ascii: r i=function(t){return new this((function(e,n){if(!t||void 0===t.length)return n(new TypeError(typeof t+" "+t+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(t);if(0===r.length)return e([]);var i=r.lengt
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC1378INData Raw: 76 6f 69 64 20 64 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 70 28 28 72 3d 6e 2c 69 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 61 70 70 6c 79 28 69 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 64 28 74 29 7d 63 61 74 63 68 28 65 29 7b 66 28 74 2c 65 29 7d 76 61 72 20 72 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 29 7b 74 2e 5f 73 74 61 74 65 3d 32 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 64 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 32 3d 3d 3d 74 2e 5f 73 74 61 74 65 26 26 30 3d 3d 3d 74 2e 5f 64 65 66 65 72 72 65 64 73 2e 6c 65 6e 67 74 68 26 26 75 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e
                                                                                                                                                                                                                      Data Ascii: void d(t);if("function"==typeof n)return void p((r=n,i=e,function(){r.apply(i,arguments)}),t)}t._state=1,t._value=e,d(t)}catch(e){f(t,e)}var r,i}function f(t,e){t._state=2,t._value=e,d(t)}function d(t){2===t._state&&0===t._deferreds.length&&u._immediateFn
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC1378INData Raw: 74 75 72 6e 20 6e 65 77 20 75 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6e 28 74 29 7d 29 29 7d 2c 75 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 75 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 61 28 74 29 29 72 65 74 75 72 6e 20 6e 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 6f 6d 69 73 65 2e 72 61 63 65 20 61 63 63 65 70 74 73 20 61 6e 20 61 72 72 61 79 22 29 29 3b 66 6f 72 28 76 61 72 20 72 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 75 2e 72 65 73 6f 6c 76 65 28 74 5b 72 5d 29 2e 74 68 65 6e 28 65 2c 6e 29 7d 29 29 7d 2c 75 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 65 74 49 6d 6d 65 64 69 61 74 65
                                                                                                                                                                                                                      Data Ascii: turn new u((function(e,n){n(t)}))},u.race=function(t){return new u((function(e,n){if(!a(t))return n(new TypeError("Promise.race accepts an array"));for(var r=0,i=t.length;r<i;r++)u.resolve(t[r]).then(e,n)}))},u._immediateFn="function"==typeof setImmediate
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC1378INData Raw: 68 72 6f 77 22 3d 3d 3d 69 29 74 68 72 6f 77 20 6f 3b 72 65 74 75 72 6e 20 43 28 29 7d 66 6f 72 28 6e 2e 6d 65 74 68 6f 64 3d 69 2c 6e 2e 61 72 67 3d 6f 3b 3b 29 7b 76 61 72 20 61 3d 6e 2e 64 65 6c 65 67 61 74 65 3b 69 66 28 61 29 7b 76 61 72 20 63 3d 67 28 61 2c 6e 29 3b 69 66 28 63 29 7b 69 66 28 63 3d 3d 3d 6c 29 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72 6e 20 63 7d 7d 69 66 28 22 6e 65 78 74 22 3d 3d 3d 6e 2e 6d 65 74 68 6f 64 29 6e 2e 73 65 6e 74 3d 6e 2e 5f 73 65 6e 74 3d 6e 2e 61 72 67 3b 65 6c 73 65 20 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 6e 2e 6d 65 74 68 6f 64 29 7b 69 66 28 22 73 75 73 70 65 6e 64 65 64 53 74 61 72 74 22 3d 3d 3d 72 29 74 68 72 6f 77 20 72 3d 22 63 6f 6d 70 6c 65 74 65 64 22 2c 6e 2e 61 72 67 3b 6e 2e 64 69 73 70 61 74 63 68
                                                                                                                                                                                                                      Data Ascii: hrow"===i)throw o;return C()}for(n.method=i,n.arg=o;;){var a=n.delegate;if(a){var c=g(a,n);if(c){if(c===l)continue;return c}}if("next"===n.method)n.sent=n._sent=n.arg;else if("throw"===n.method){if("suspendedStart"===r)throw r="completed",n.arg;n.dispatch
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC1378INData Raw: 29 7d 28 69 2c 6f 2c 72 2c 61 29 7d 29 29 7d 72 65 74 75 72 6e 20 72 3d 72 3f 72 2e 74 68 65 6e 28 61 2c 61 29 3a 61 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 2e 69 74 65 72 61 74 6f 72 5b 65 2e 6d 65 74 68 6f 64 5d 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 29 7b 69 66 28 65 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 22 74 68 72 6f 77 22 3d 3d 3d 65 2e 6d 65 74 68 6f 64 29 7b 69 66 28 74 2e 69 74 65 72 61 74 6f 72 2e 72 65 74 75 72 6e 26 26 28 65 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 65 2e 61 72 67 3d 76 6f 69 64 20 30 2c 67 28 74 2c 65 29 2c 22 74 68 72 6f 77 22 3d 3d 3d 65 2e 6d 65 74 68 6f 64 29 29 72 65 74 75 72 6e 20 6c 3b 65 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 65 2e 61 72 67 3d 6e 65
                                                                                                                                                                                                                      Data Ascii: )}(i,o,r,a)}))}return r=r?r.then(a,a):a()}}function g(t,e){var n=t.iterator[e.method];if(void 0===n){if(e.delegate=null,"throw"===e.method){if(t.iterator.return&&(e.method="return",e.arg=void 0,g(t,e),"throw"===e.method))return l;e.method="throw",e.arg=ne
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC1378INData Raw: 61 74 6f 72 46 75 6e 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 21 21 65 26 26 28 65 3d 3d 3d 64 7c 7c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 3d 3d 3d 28 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 29 29 7d 2c 74 2e 6d 61 72 6b 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2c 68 29 3a 28 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 68 2c 63 28 74 2c 61 2c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 29 29 2c 74 2e 70
                                                                                                                                                                                                                      Data Ascii: atorFunction=function(t){var e="function"==typeof t&&t.constructor;return!!e&&(e===d||"GeneratorFunction"===(e.displayName||e.name))},t.mark=function(t){return Object.setPrototypeOf?Object.setPrototypeOf(t,h):(t.__proto__=h,c(t,a,"GeneratorFunction")),t.p


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      82192.168.2.4498493.74.18.2394432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC532OUTGET /events.js HTTP/1.1
                                                                                                                                                                                                                      Host: tags.srv.stackadapt.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC1275INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:15 GMT
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: max-age=5
                                                                                                                                                                                                                      Set-Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                      Set-Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                      Set-Cookie: sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                      Set-Cookie: sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                      Set-Cookie: sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%2BOtibvooVqq7ObUEv5%2BSNuwF%2BSNTLTHw; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                      Set-Cookie: sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%2BOtibvooVqq7ObUEv5%2BSNuwF%2BSNTLTHw; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC1642INData Raw: 36 36 33 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 77 29 20 7b 0a 20 20 2f 2f 20 42 65 67 69 6e 20 64 6f 63 0a 0a 20 20 76 61 72 20 69 73 5f 64 65 76 20 3d 20 66 61 6c 73 65 3b 0a 0a 20 20 69 66 20 28 20 66 61 6c 73 65 20 29 20 7b 0a 20 20 20 20 69 73 5f 64 65 76 20 3d 20 74 72 75 65 3b 0a 20 20 7d 0a 0a 20 20 76 61 72 20 64 69 73 61 62 6c 65 5f 73 79 6e 63 20 3d 20 66 61 6c 73 65 3b 0a 0a 20 20 69 66 20 28 20 74 72 75 65 20 29 20 7b 0a 20 20 20 20 64 69 73 61 62 6c 65 5f 73 79 6e 63 20 3d 20 74 72 75 65 0a 20 20 7d 0a 0a 20 20 76 61 72 20 74 69 70 20 3d 20 22 45 64 4c 4a 38 77 74 4d 41 41 5a 6a 72 51 6a 64 55 48 64 59 51 6a 65 58 31 2d 67 73 4b 79 55 59 34 31 77 31 59 44 49 72 56 72 63 22 0a 20 20 0a 20 20 76 61 72 20 75 73 65 72 49 64 43 6f 6f 6b 69 65 56
                                                                                                                                                                                                                      Data Ascii: 663(function (w) { // Begin doc var is_dev = false; if ( false ) { is_dev = true; } var disable_sync = false; if ( true ) { disable_sync = true } var tip = "EdLJ8wtMAAZjrQjdUHdYQjeX1-gsKyUY41w1YDIrVrc" var userIdCookieV
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC2895INData Raw: 62 34 38 0d 0a 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 69 73 44 65 73 6b 74 6f 70 3d 21 31 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 69 6e 74 65 72 75 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 75 6d 54 61 70 73 2b 2b 7d 29 29 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 49 6e 74 65 72 61 63 74 69 6f 6e 50 61 72 61 6d 73 28 29 7b 72 65 74 75 72 6e 22 26 6e 5f 63 3d 22 2b 6e 75 6d 43 6c 69 63 6b 73 2b 22 26 6e 5f 74 3d 22 2b 6e 75 6d 54 61 70 73 2b 22 26 6e 5f 73 3d 22 2b 6e 75 6d 53 75 62 6d 69 74 73 2b 22 26 6e 5f 62 3d 22 2b 6e 75 6d 42 6c 75 72 2b 22
                                                                                                                                                                                                                      Data Ascii: b48ntouchstart"in document.documentElement&&(isDesktop=!1,document.addEventListener("pointerup",function(e){numTaps++}))}catch(e){console.log(e)}function getInteractionParams(){return"&n_c="+numClicks+"&n_t="+numTaps+"&n_s="+numSubmits+"&n_b="+numBlur+"
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC2903INData Raw: 62 35 30 0d 0a 20 74 3d 43 6f 6f 6b 69 65 73 2e 67 65 74 28 22 73 61 2d 72 2d 73 6f 75 72 63 65 22 29 2c 6e 3d 43 6f 6f 6b 69 65 73 2e 67 65 74 28 22 73 61 2d 72 2d 64 61 74 65 22 29 3b 72 65 74 75 72 6e 20 74 26 26 22 22 21 3d 74 26 26 6e 26 26 22 22 21 3d 6e 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 7c 7c 28 74 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 73 61 2d 72 2d 73 6f 75 72 63 65 22 29 2c 6e 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 73 61 2d 72 2d 64 61 74 65 22 29 29 2c 74 7c 7c 28 74 3d 22 22 2c 6e 3d 22 22 29 2c 22 26 6c 5f 73 72 63 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 2b 22 26 6c 5f 73 72 63 5f 64
                                                                                                                                                                                                                      Data Ascii: b50 t=Cookies.get("sa-r-source"),n=Cookies.get("sa-r-date");return t&&""!=t&&n&&""!=n||"undefined"==typeof localStorage||(t=localStorage.getItem("sa-r-source"),n=localStorage.getItem("sa-r-date")),t||(t="",n=""),"&l_src="+encodeURIComponent(t)+"&l_src_d
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC2903INData Raw: 62 35 30 0d 0a 2b 3d 74 2e 73 65 63 75 72 65 3f 22 3b 73 65 63 75 72 65 22 3a 22 22 7d 2c 43 6f 6f 6b 69 65 73 2e 5f 67 65 74 43 6f 6f 6b 69 65 4f 62 6a 65 63 74 46 72 6f 6d 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6f 3d 7b 7d 2c 74 3d 65 3f 65 2e 73 70 6c 69 74 28 22 3b 20 22 29 3a 5b 5d 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 43 6f 6f 6b 69 65 73 2e 5f 67 65 74 4b 65 79 56 61 6c 75 65 50 61 69 72 46 72 6f 6d 43 6f 6f 6b 69 65 53 74 72 69 6e 67 28 74 5b 6e 5d 29 3b 76 6f 69 64 20 30 3d 3d 3d 6f 5b 72 2e 6b 65 79 5d 26 26 28 6f 5b 72 2e 6b 65 79 5d 3d 72 2e 76 61 6c 75 65 29 7d 72 65 74 75 72 6e 20 6f 7d 2c 43 6f 6f 6b 69 65 73 2e 5f 67 65 74 4b 65 79 56 61 6c 75 65 50 61 69
                                                                                                                                                                                                                      Data Ascii: b50+=t.secure?";secure":""},Cookies._getCookieObjectFromString=function(e){for(var o={},t=e?e.split("; "):[],n=0;n<t.length;n++){var r=Cookies._getKeyValuePairFromCookieString(t[n]);void 0===o[r.key]&&(o[r.key]=r.value)}return o},Cookies._getKeyValuePai
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC2896INData Raw: 62 34 39 0d 0a 52 4c 28 29 3b 76 61 72 20 6e 3d 72 65 73 5b 30 5d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 63 75 72 72 65 6e 74 5f 77 69 6e 64 6f 77 5f 75 72 6c 5f 70 61 72 61 6d 3d 72 65 73 5b 31 5d 2c 6f 26 26 28 74 2e 6f 6e 65 72 72 6f 72 3d 72 2c 74 2e 6f 6e 6c 6f 61 64 3d 72 2c 74 2e 73 72 63 3d 65 2b 22 2f 6c 61 6c 3f 73 69 64 3d 22 2b 6f 2b 22 26 75 72 6c 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 29 2b 22 26 74 3d 22 2b 67 65 74 54 69 74 6c 65 28 29 2b 22 26 74 69 70 3d 22 2b 74 69 70 2b 67 65 74 4c 61 73 74 53 6f 75 72 63 65 28 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2c 63 75 72 72 65
                                                                                                                                                                                                                      Data Ascii: b49RL();var n=res[0];function r(){document.body.removeChild(t)}current_window_url_param=res[1],o&&(t.onerror=r,t.onload=r,t.src=e+"/lal?sid="+o+"&url="+encodeURIComponent(n)+"&t="+getTitle()+"&tip="+tip+getLastSource(),document.body.appendChild(t),curre
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC2888INData Raw: 62 34 31 0d 0a 5f 63 6f 6e 76 5f 64 61 74 61 5f 22 2b 6e 29 2c 74 2b 3d 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6f 5b 6e 5d 29 3b 76 61 72 20 72 3d 63 75 72 72 65 6e 74 4c 61 6e 64 69 6e 67 55 52 4c 28 29 5b 32 5d 2c 61 3d 28 69 73 5f 64 65 76 3f 67 6c 6f 62 61 6c 73 2e 61 64 64 72 3a 22 68 74 74 70 73 3a 2f 2f 74 61 67 73 2e 73 72 76 2e 73 74 61 63 6b 61 64 61 70 74 2e 63 6f 6d 22 29 2b 22 2f 73 61 71 5f 70 78 6c 3f 75 69 64 3d 22 2b 65 2b 22 26 69 73 5f 6a 73 3d 74 72 75 65 26 6c 61 6e 64 69 6e 67 5f 75 72 6c 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 72 29 2b 22 26 74 3d 22 2b 67 65 74 54 69 74 6c 65 28 29 2b 22 26 74 69 70 3d 22 2b 74 69 70 2b 22 26 68 6f 73 74 3d 22 2b 67 6c 6f 62 61 6c 73 2e 68 6f
                                                                                                                                                                                                                      Data Ascii: b41_conv_data_"+n),t+="="+encodeURIComponent(o[n]);var r=currentLandingURL()[2],a=(is_dev?globals.addr:"https://tags.srv.stackadapt.com")+"/saq_pxl?uid="+e+"&is_js=true&landing_url="+encodeURIComponent(r)+"&t="+getTitle()+"&tip="+tip+"&host="+globals.ho
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC2903INData Raw: 62 35 30 0d 0a 6f 6d 70 6f 6e 65 6e 74 28 22 73 61 2d 75 73 65 72 2d 69 64 22 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 73 65 72 69 64 29 29 2c 22 22 21 3d 75 73 65 72 69 64 76 32 26 26 28 6f 2b 3d 22 26 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 22 73 61 2d 75 73 65 72 2d 69 64 2d 76 32 22 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 73 65 72 69 64 76 32 29 29 2c 22 22 21 3d 3d 75 73 65 72 69 64 76 33 26 26 28 6f 2b 3d 22 26 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 22 73 61 2d 75 73 65 72 2d 69 64 2d 76 33 22 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 73 65 72 69 64 76 33 29 29 3b 76 61 72 20 74 3d 6c 6f 63 61
                                                                                                                                                                                                                      Data Ascii: b50omponent("sa-user-id")+"="+encodeURIComponent(userid)),""!=useridv2&&(o+="&"+encodeURIComponent("sa-user-id-v2")+"="+encodeURIComponent(useridv2)),""!==useridv3&&(o+="&"+encodeURIComponent("sa-user-id-v3")+"="+encodeURIComponent(useridv3));var t=loca
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC2903INData Raw: 62 35 30 0d 0a 64 20 30 3b 66 75 6e 63 74 69 6f 6e 20 5f 73 6c 69 63 65 64 54 6f 41 72 72 61 79 28 65 2c 6f 29 7b 72 65 74 75 72 6e 20 5f 61 72 72 61 79 57 69 74 68 48 6f 6c 65 73 28 65 29 7c 7c 5f 69 74 65 72 61 62 6c 65 54 6f 41 72 72 61 79 4c 69 6d 69 74 28 65 2c 6f 29 7c 7c 5f 75 6e 73 75 70 70 6f 72 74 65 64 49 74 65 72 61 62 6c 65 54 6f 41 72 72 61 79 28 65 2c 6f 29 7c 7c 5f 6e 6f 6e 49 74 65 72 61 62 6c 65 52 65 73 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 6e 6f 6e 49 74 65 72 61 62 6c 65 52 65 73 74 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 2e 5c 6e 49 6e 20 6f 72
                                                                                                                                                                                                                      Data Ascii: b50d 0;function _slicedToArray(e,o){return _arrayWithHoles(e)||_iterableToArrayLimit(e,o)||_unsupportedIterableToArray(e,o)||_nonIterableRest()}function _nonIterableRest(){throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn or
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC330INData Raw: 31 34 33 0d 0a 73 6f 6c 65 2e 6c 6f 67 28 74 2e 73 74 61 63 6b 29 7d 65 6c 73 65 20 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 63 6f 6e 76 22 3a 72 65 74 75 72 6e 20 6c 6f 61 64 43 6f 6e 76 2e 61 70 70 6c 79 28 74 68 69 73 2c 6f 29 3b 63 61 73 65 22 74 73 22 3a 72 65 74 75 72 6e 20 6c 6f 61 64 54 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 6f 29 3b 64 65 66 61 75 6c 74 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 75 6e 6b 6e 6f 77 6e 20 66 75 6e 63 74 69 6f 6e 22 29 7d 7d 7d 3b 66 6f 72 28 76 61 72 20 78 3d 73 61 5f 70 61 72 61 6d 73 2e 71 75 65 75 65 2e 73 6c 69 63 65 28 29 2c 79 3d 30 2c 7a 3d 78 2e 6c 65 6e 67 74 68 3b 79 3c 7a 3b 79 2b 2b 29 73 61 5f 70 61 72 61 6d 73 2e 63 61 6c 6c 4d 65 74 68 6f 64 2e 61 70 70 6c 79 28 73 61 5f 70 61 72 61 6d 73 2c 78 5b
                                                                                                                                                                                                                      Data Ascii: 143sole.log(t.stack)}else switch(e){case"conv":return loadConv.apply(this,o);case"ts":return loadTs.apply(this,o);default:console.log("unknown function")}}};for(var x=sa_params.queue.slice(),y=0,z=x.length;y<z;y++)sa_params.callMethod.apply(sa_params,x[
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      83192.168.2.449852150.171.27.104432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC565OUTGET /bat.js HTTP/1.1
                                                                                                                                                                                                                      Host: bat.bing.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Cache-Control: private,max-age=1800
                                                                                                                                                                                                                      Content-Length: 50523
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Last-Modified: Thu, 19 Sep 2024 15:43:41 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "803483b3aaadb1:0"
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: F474259E6E0647C58D4B0F868D81F0D2 Ref B: EWR30EDGE0118 Ref C: 2024-09-20T12:29:15Z
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:14 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC1060INData Raw: 66 75 6e 63 74 69 6f 6e 20 55 45 54 28 6f 29 7b 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 7d 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 3d 22 62 61 74 2e 62 69 6e 67 2e 63 6f 6d 22 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 43 6c 3d 22 62 61 74 2e 62 69 6e 67 2e 6e 65 74 22 3b 74 68 69 73 2e 55 52 4c 4c 45 4e 47 54 48 4c 49 4d 49 54 3d 34 30 39 36 3b 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3d 22 70 61 67 65 4c 6f 61 64 22 3b 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3d 22 63 75 73 74 6f 6d 22 3b 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3d 22 70 61 67 65 5f 76 69 65 77 22 3b 6f 2e 56 65 72 3d 6f 2e 56 65 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26
                                                                                                                                                                                                                      Data Ascii: function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC8192INData Raw: 2d 4d 4d 2d 44 44 20 64 61 74 65 20 66 6f 72 6d 61 74 22 7d 2c 70 69 64 3a 7b 74 79 70 65 3a 22 70 69 64 22 7d 2c 22 65 6e 75 6d 22 3a 7b 74 79 70 65 3a 22 65 6e 75 6d 22 2c 65 72 72 6f 72 3a 22 7b 70 7d 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 6f 66 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 22 7d 2c 61 72 72 61 79 3a 7b 74 79 70 65 3a 22 61 72 72 61 79 22 2c 65 72 72 6f 72 3a 22 7b 70 7d 20 6d 75 73 74 20 62 65 20 61 6e 20 61 72 72 61 79 20 77 69 74 68 20 31 2b 20 65 6c 65 6d 65 6e 74 73 22 7d 2c 6f 62 6a 65 63 74 3a 7b 74 79 70 65 3a 22 6f 62 6a 65 63 74 22 2c 65 72 72 6f 72 3a 22 7b 70 7d 20 6d 75 73 74 20 62 65 20 61 6e 20 6f 62 6a 65 63 74 20 77 69 74 68 20 31 2b 20 65 6c 65 6d 65 6e 74 73 22 7d 7d 3b 74 68 69 73 2e 6b
                                                                                                                                                                                                                      Data Ascii: -MM-DD date format"},pid:{type:"pid"},"enum":{type:"enum",error:"{p} value must be one of the allowed values"},array:{type:"array",error:"{p} must be an array with 1+ elements"},object:{type:"object",error:"{p} must be an object with 1+ elements"}};this.k
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC6756INData Raw: 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 74 63 66 2e 65 6e 61 62 6c 65 64 3d 3d 3d 21 30 26 26 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 74 63 66 2e 68 61 73 4c 6f 61 64 65 64 3d 3d 3d 21 30 26 26 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 74 63 66 2e 67 64 70 72 41 70 70 6c 69 65 73 3d 3d 3d 21 30 26 26 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 74 63 66 2e 61 64 53 74 6f 72 61 67 65 41 6c 6c 6f 77 65 64 21 3d 3d 21 30 29 7d 3b 74 68 69 73 2e 74 72 69 6d 54 61 67 49 64 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 6f 2e 56 65 72 21 3d 3d 31 26 26 28 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 6f 2e 74 61 67 49 64 29 26 26 21 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 6f 2e 74 69 29 26 26 28 6f 2e 74 69 3d 6f 2e 74 61 67 49 64 29 2c
                                                                                                                                                                                                                      Data Ascii: his.uetConfig.tcf.enabled===!0&&this.uetConfig.tcf.hasLoaded===!0&&this.uetConfig.tcf.gdprApplies===!0&&this.uetConfig.tcf.adStorageAllowed!==!0)};this.trimTagId=function(o){o.Ver!==1&&(this.stringExists(o.tagId)&&!this.stringExists(o.ti)&&(o.ti=o.tagId),
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC8192INData Raw: 75 6e 64 65 66 69 6e 65 64 29 72 65 74 75 72 6e 3b 68 3d 75 3d 3d 3d 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3f 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3a 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3b 74 68 69 73 2e 65 76 74 28 68 2c 75 2c 73 2c 6e 5b 32 5d 29 7d 65 6c 73 65 20 69 66 28 6e 5b 30 5d 3d 3d 3d 22 73 65 74 22 29 7b 69 66 28 74 79 70 65 6f 66 20 6e 5b 31 5d 5b 30 5d 21 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 3b 66 6f 72 28 69 20 69 6e 20 6e 5b 31 5d 5b 30 5d 29 74 68 69 73 2e 6b 6e 6f 77 6e 50 61 72 61 6d 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 28 74 68 69 73 2e 70 61 67 65 4c 65 76 65 6c 50 61 72 61 6d 73 5b 69 5d 3d 6e 5b 31 5d 5b 30 5d 5b 69 5d 2c 69 3d 3d 3d 22 70 69 64 22 26 26 74 68 69 73 2e
                                                                                                                                                                                                                      Data Ascii: undefined)return;h=u===this.pageViewEvt?this.pageLoadEvt:this.customEvt;this.evt(h,u,s,n[2])}else if(n[0]==="set"){if(typeof n[1][0]!="object")return;for(i in n[1][0])this.knownParams.hasOwnProperty(i)&&(this.pageLevelParams[i]=n[1][0][i],i==="pid"&&this.
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC8192INData Raw: 6e 2e 6d 74 70 3d 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 29 2c 6e 7d 3b 74 68 69 73 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 41 6d 70 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 6e 2e 63 68 61 72 41 74 28 6e 2e 6c 65 6e 67 74 68 2d 31 29 3b 72 65 74 75 72 6e 28 74 3d 3d 3d 22 26 22 7c 7c 74 3d 3d 3d 22 3f 22 29 26 26 28 6e 3d 6e 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6e 2e 6c 65 6e 67 74 68 2d 31 29 29 2c 6e 7d 3b 74 68 69 73 2e 68 65 6c 70 65 72 45 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 74 79 70 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 72 20 74 3d 7b 65 72 72 4d 73 67 3a 6e 2c 74 61 67 49 64 3a 74 68 69 73 2e 62 65 61 63 6f 6e 50 61
                                                                                                                                                                                                                      Data Ascii: n.mtp=navigator.maxTouchPoints),n};this.removeTrailingAmp=function(n){var t=n.charAt(n.length-1);return(t==="&"||t==="?")&&(n=n.substring(0,n.length-1)),n};this.helperError=function(n){if(typeof CustomEvent=="function"){var t={errMsg:n,tagId:this.beaconPa
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC8192INData Raw: 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 61 67 65 74 79 70 65 22 29 3e 30 3f 28 74 2e 70 61 67 65 74 79 70 65 3d 74 68 69 73 2e 76 61 6c 69 64 61 74 65 50 61 67 65 54 79 70 65 28 74 2e 70 61 67 65 74 79 70 65 2c 74 68 69 73 2e 76 61 6c 69 64 52 65 74 61 69 6c 50 61 67 65 54 79 70 65 56 61 6c 75 65 73 29 2c 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f 64 69 64 22 29 3e 30 26 26 28 74 2e 70 72 6f 64 69 64 3d 74 68 69 73 2e 76 61 6c 69 64 61 74 65 50 72 6f 64 49 64 28 74 2e 70 72 6f 64 69 64 29 29 29 3a 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f 64 69 64 22 29 3e 30 26 26 74 68 69 73 2e 74 68 72 6f 77 45 72 72 6f 72 28 74 68 69 73 2e 6d 69 73 73 69 6e 67 50 61 67 65 54 79 70 65 45 78 63 65 70 74 69 6f 6e
                                                                                                                                                                                                                      Data Ascii: t.hasOwnProperty("pagetype")>0?(t.pagetype=this.validatePageType(t.pagetype,this.validRetailPageTypeValues),t.hasOwnProperty("prodid")>0&&(t.prodid=this.validateProdId(t.prodid))):t.hasOwnProperty("prodid")>0&&this.throwError(this.missingPageTypeException
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC8192INData Raw: 75 3c 3d 33 3f 74 5b 69 5d 3d 22 22 3a 64 65 6c 65 74 65 20 74 5b 69 5d 2c 72 3d 74 68 69 73 2e 73 74 72 69 6e 67 69 66 79 54 6f 52 65 71 75 65 73 74 28 74 29 2c 66 3d 74 68 69 73 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 41 6d 70 28 65 2b 72 29 29 3b 74 68 69 73 2e 66 69 72 65 42 65 61 63 6f 6e 49 6d 67 28 66 29 3b 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 70 75 73 68 28 72 29 3b 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 6c 65 6e 67 74 68 3e 32 30 26 26 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 73 68 69 66 74 28 29 3b 74 72 79 7b 74 79 70 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 73 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65
                                                                                                                                                                                                                      Data Ascii: u<=3?t[i]="":delete t[i],r=this.stringifyToRequest(t),f=this.removeTrailingAmp(e+r));this.fireBeaconImg(f);this.snippetEventQueue.push(r);this.snippetEventQueue.length>20&&this.snippetEventQueue.shift();try{typeof CustomEvent=="function"&&(s=new CustomEve
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC1747INData Raw: 28 21 74 68 69 73 2e 69 73 41 64 53 74 6f 72 61 67 65 41 6c 6c 6f 77 65 64 28 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 69 3d 6e 3d 3d 3d 30 3f 74 68 69 73 2e 73 65 73 73 69 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3a 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 76 69 64 43 6f 6f 6b 69 65 2c 74 3d 74 68 69 73 2e 67 65 74 43 6f 6f 6b 69 65 28 69 2c 22 22 2c 74 68 69 73 2e 69 6e 73 69 67 68 74 73 43 6f 6f 6b 69 65 4d 61 78 4c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 74 29 7c 7c 28 74 3d 74 68 69 73 2e 67 65 74 4c 6f 63 61 6c 53 74 6f 72 61 67 65 42 61 63 6b 75 70 28 69 2c 74 68 69 73 2e 69 6e 73 69 67 68 74 73 43 6f 6f 6b 69 65 4d 61 78 4c 65 6e 67 74 68 29 29 2c 74 68 69 73 2e 69 6e 73 69 67 68
                                                                                                                                                                                                                      Data Ascii: (!this.isAdStorageAllowed())return null;var i=n===0?this.sessionCookieName:this.uetConfig.vidCookie,t=this.getCookie(i,"",this.insightsCookieMaxLength);return this.stringExists(t)||(t=this.getLocalStorageBackup(i,this.insightsCookieMaxLength)),this.insigh


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      84192.168.2.4498583.233.158.254432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC909OUTPOST /api/v2/rum?ddsource=browser&ddtags=sdk_version%3A5.27.0%2Capi%3Afetch%2Cenv%3Aproduction%2Cservice%3Ahuntress.com&dd-api-key=pub66bcc27a4e8914137e6493224fb92edb&dd-evp-origin-version=5.27.0&dd-evp-origin=browser&dd-request-id=2ee716f3-8e15-4807-924e-d76b84f5f975&batch_time=1726835352238 HTTP/1.1
                                                                                                                                                                                                                      Host: browser-intake-datadoghq.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 16228
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC16228OUTData Raw: 7b 22 5f 64 64 22 3a 7b 22 66 6f 72 6d 61 74 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 64 72 69 66 74 22 3a 30 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 7b 22 73 65 73 73 69 6f 6e 5f 73 61 6d 70 6c 65 5f 72 61 74 65 22 3a 31 30 30 2c 22 73 65 73 73 69 6f 6e 5f 72 65 70 6c 61 79 5f 73 61 6d 70 6c 65 5f 72 61 74 65 22 3a 32 30 7d 2c 22 64 69 73 63 61 72 64 65 64 22 3a 66 61 6c 73 65 7d 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 62 36 39 64 38 35 35 66 2d 63 37 38 63 2d 34 30 31 35 2d 62 65 63 65 2d 37 32 66 35 38 30 39 66 63 39 65 62 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 36 38 33 35 33 34 39 39 31 36 2c 22 73 65 72 76 69 63 65 22 3a 22 68 75 6e 74 72 65 73 73 2e 63 6f 6d 22 2c 22 73 6f 75 72 63 65 22 3a 22 62 72 6f 77 73 65 72
                                                                                                                                                                                                                      Data Ascii: {"_dd":{"format_version":2,"drift":0,"configuration":{"session_sample_rate":100,"session_replay_sample_rate":20},"discarded":false},"application":{"id":"b69d855f-c78c-4015-bece-72f5809fc9eb"},"date":1726835349916,"service":"huntress.com","source":"browser
                                                                                                                                                                                                                      2024-09-20 12:29:16 UTC430INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      content-length: 53
                                                                                                                                                                                                                      dd-request-id: 2ee716f3-8e15-4807-924e-d76b84f5f975
                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      accept-encoding: identity,gzip,x-gzip,deflate,x-deflate,zstd
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      date: Fri, 20 Sep 2024 12:29:16 GMT
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-09-20 12:29:16 UTC53INData Raw: 7b 22 72 65 71 75 65 73 74 5f 69 64 22 3a 22 32 65 65 37 31 36 66 33 2d 38 65 31 35 2d 34 38 30 37 2d 39 32 34 65 2d 64 37 36 62 38 34 66 35 66 39 37 35 22 7d
                                                                                                                                                                                                                      Data Ascii: {"request_id":"2ee716f3-8e15-4807-924e-d76b84f5f975"}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      85192.168.2.44985934.197.49.914432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC615OUTPOST /v2/b HTTP/1.1
                                                                                                                                                                                                                      Host: api-v2.mutinyhq.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 2920
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC2920OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 65 76 65 6e 74 5f 74 79 70 65 22 3a 22 6d 65 74 72 69 63 22 2c 22 70 61 79 6c 6f 61 64 22 3a 7b 22 6d 65 74 72 69 63 5f 6b 65 79 22 3a 22 63 6c 69 65 6e 74 2e 75 73 65 72 5f 64 61 74 61 2e 66 65 74 63 68 22 2c 22 6d 65 74 72 69 63 5f 74 79 70 65 22 3a 22 69 6e 63 72 65 6d 65 6e 74 22 2c 22 74 61 67 73 22 3a 7b 22 61 73 79 6e 63 22 3a 22 66 61 6c 73 65 22 2c 22 63 64 6e 5f 73 74 61 74 75 73 22 3a 22 6d 69 73 73 22 2c 22 73 74 61 74 75 73 22 3a 22 32 30 30 22 2c 22 63 64 6e 5f 63 6c 69 65 6e 74 5f 63 6f 6e 6e 65 63 74 69 6f 6e 5f 73 70 65 65 64 22 3a 22 55 4e 4b 4e 4f 57 4e 22 2c 22 63 64 6e 5f 63 6c 69 65 6e 74 5f 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 55 4e 4b 4e 4f 57 4e 22 2c 22 63 64 6e 5f 63 6c 69 65 6e 74 5f 63 6f
                                                                                                                                                                                                                      Data Ascii: {"events":[{"event_type":"metric","payload":{"metric_key":"client.user_data.fetch","metric_type":"increment","tags":{"async":"false","cdn_status":"miss","status":"200","cdn_client_connection_speed":"UNKNOWN","cdn_client_continent":"UNKNOWN","cdn_client_co
                                                                                                                                                                                                                      2024-09-20 12:29:16 UTC568INHTTP/1.1 201 Created
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:16 GMT
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-cache, x-cache-hits, age
                                                                                                                                                                                                                      Access-Control-Max-Age: 7200
                                                                                                                                                                                                                      Vary: Origin,Accept-Encoding
                                                                                                                                                                                                                      ETag: W/"565339bc4d33d72817b583024112eb7f"
                                                                                                                                                                                                                      Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                      X-Request-Id: 1efb4034-9915-42e5-bf04-881a0598108e
                                                                                                                                                                                                                      X-Runtime: 0.031621
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                                      2024-09-20 12:29:16 UTC7INData Raw: 32 0d 0a 4f 4b 0d 0a
                                                                                                                                                                                                                      Data Ascii: 2OK
                                                                                                                                                                                                                      2024-09-20 12:29:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      86192.168.2.449860151.101.193.1404432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:15 UTC608OUTGET /ads/conversions-config/v1/pixel/config/t2_12z44i_telemetry HTTP/1.1
                                                                                                                                                                                                                      Host: www.redditstatic.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:16 UTC868INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 86
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      cache-control: max-age=300
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:16 GMT
                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                      Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                      Server: snooserv
                                                                                                                                                                                                                      Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                      NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.02, "failure_fraction": 0.02}
                                                                                                                                                                                                                      2024-09-20 12:29:16 UTC86INData Raw: 7b 22 76 65 72 73 69 6f 6e 5f 68 61 73 68 22 3a 22 38 64 35 31 35 61 35 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 65 64 64 69 74 73 74 61 74 69 63 2e 63 6f 6d 2f 61 64 73 2f 38 64 35 31 35 61 35 38 2f 70 69 78 65 6c 2e 6a 73 22 7d
                                                                                                                                                                                                                      Data Ascii: {"version_hash":"8d515a58","url":"https://www.redditstatic.com/ads/8d515a58/pixel.js"}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      87192.168.2.449862151.101.193.1404432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:16 UTC576OUTGET /pixels/t2_12z44i/config HTTP/1.1
                                                                                                                                                                                                                      Host: pixel-config.reddit.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:16 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 27
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:16 GMT
                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                      2024-09-20 12:29:16 UTC27INData Raw: 1f 8b 08 00 00 00 00 00 00 ff aa ae e5 02 04 00 00 ff ff 06 b0 a1 dd 03 00 00 00
                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      88192.168.2.4498743.233.158.254432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC909OUTPOST /api/v2/rum?ddsource=browser&ddtags=sdk_version%3A5.27.0%2Capi%3Afetch%2Cenv%3Aproduction%2Cservice%3Ahuntress.com&dd-api-key=pub66bcc27a4e8914137e6493224fb92edb&dd-evp-origin-version=5.27.0&dd-evp-origin=browser&dd-request-id=9347f430-772d-4822-b886-ba9dae43dd01&batch_time=1726835354706 HTTP/1.1
                                                                                                                                                                                                                      Host: browser-intake-datadoghq.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 15578
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC15578OUTData Raw: 7b 22 5f 64 64 22 3a 7b 22 66 6f 72 6d 61 74 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 64 72 69 66 74 22 3a 30 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 7b 22 73 65 73 73 69 6f 6e 5f 73 61 6d 70 6c 65 5f 72 61 74 65 22 3a 31 30 30 2c 22 73 65 73 73 69 6f 6e 5f 72 65 70 6c 61 79 5f 73 61 6d 70 6c 65 5f 72 61 74 65 22 3a 32 30 7d 2c 22 64 69 73 63 61 72 64 65 64 22 3a 66 61 6c 73 65 7d 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 62 36 39 64 38 35 35 66 2d 63 37 38 63 2d 34 30 31 35 2d 62 65 63 65 2d 37 32 66 35 38 30 39 66 63 39 65 62 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 36 38 33 35 33 35 30 34 37 39 2c 22 73 65 72 76 69 63 65 22 3a 22 68 75 6e 74 72 65 73 73 2e 63 6f 6d 22 2c 22 73 6f 75 72 63 65 22 3a 22 62 72 6f 77 73 65 72
                                                                                                                                                                                                                      Data Ascii: {"_dd":{"format_version":2,"drift":0,"configuration":{"session_sample_rate":100,"session_replay_sample_rate":20},"discarded":false},"application":{"id":"b69d855f-c78c-4015-bece-72f5809fc9eb"},"date":1726835350479,"service":"huntress.com","source":"browser
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC430INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      content-length: 53
                                                                                                                                                                                                                      dd-request-id: 9347f430-772d-4822-b886-ba9dae43dd01
                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      accept-encoding: identity,gzip,x-gzip,deflate,x-deflate,zstd
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      date: Fri, 20 Sep 2024 12:29:17 GMT
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC53INData Raw: 7b 22 72 65 71 75 65 73 74 5f 69 64 22 3a 22 39 33 34 37 66 34 33 30 2d 37 37 32 64 2d 34 38 32 32 2d 62 38 38 36 2d 62 61 39 64 61 65 34 33 64 64 30 31 22 7d
                                                                                                                                                                                                                      Data Ascii: {"request_id":"9347f430-772d-4822-b886-ba9dae43dd01"}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      89192.168.2.449861142.250.186.784432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1641OUTPOST /g/collect?v=2&tid=G-GCTMBVFESS&gtm=45je49j0v9122196611z89171248136za200zb9171248136&_p=1726835345826&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101533421&cid=802109752.1726835353&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1726835353&sct=1&seg=0&dl=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&dt=Cracks%20in%20the%20Foundation%3A%20Intrusions%20of%20FOUNDATION%20Accounting%20Software%20%7C%20Huntress&en=page_view&_fv=1&_nsi=1&_ss=1&tfd=12703 HTTP/1.1
                                                                                                                                                                                                                      Host: analytics.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC450INHTTP/1.1 204 No Content
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.huntress.com
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:17 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Server: Golfe2
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      90192.168.2.449863142.250.186.344432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC977OUTGET /td/ga/rul?tid=G-GCTMBVFESS&gacid=802109752.1726835353&gtm=45je49j0v9122196611z89171248136za200zb9171248136&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533421&z=1522092947 HTTP/1.1
                                                                                                                                                                                                                      Host: td.doubleclick.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:17 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Set-Cookie: test_cookie=CheckForPermission; expires=Fri, 20-Sep-2024 12:44:17 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                      Data Ascii: d<html></html>
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      91192.168.2.449869151.101.193.1404432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC912OUTGET /rp.gif?ts=1726835352270&id=t2_12z44i&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=817e47f3-3def-4930-9b06-a0005d41eba1&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_e9773deb&dpm=&dpcc=&dprc= HTTP/1.1
                                                                                                                                                                                                                      Host: alb.reddit.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC828INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                      Server: Varnish
                                                                                                                                                                                                                      Retry-After: 0
                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                      content-type: image/gif
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:17 GMT
                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                      Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                      NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.3, "failure_fraction": 0.3}
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      92192.168.2.449871104.18.80.2044432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC635OUTGET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1
                                                                                                                                                                                                                      Host: perf-na1.hsforms.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1368INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:17 GMT
                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                      Content-Length: 35
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                      vary: origin
                                                                                                                                                                                                                      access-control-allow-credentials: false
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      access-control-expose-headers: X-Origin-Hublet
                                                                                                                                                                                                                      x-robots-tag: none
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                      x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                      x-evy-trace-virtual-host: all
                                                                                                                                                                                                                      x-hubspot-correlation-id: b3da132b-58d8-4a62-8fb9-3eb66b4a2cbd
                                                                                                                                                                                                                      x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-ffbf7bf5c-99dcv
                                                                                                                                                                                                                      x-evy-trace-listener: listener_https
                                                                                                                                                                                                                      x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                      x-request-id: b3da132b-58d8-4a62-8fb9-3eb66b4a2cbd
                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2024 12:29:17 GMT
                                                                                                                                                                                                                      CF-Cache-Status: MISS
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Set-Cookie: __cf_bm=2OjChjkxqpVAYFbDyhmEp9cvlQj5XJ65Xaz85U8LTjo-1726835357-1.0.1.1-CuOCJ4WnqIIpjeikLEgps.bax7zoA.VXPjLurXbskQZN66mnM77NPybntOxjF4PobzCT_tqZC90d26eVgWS7Vg; path=/; expires=Fri, 20-Sep-24 12:59:17 GMT; domain=.hsforms.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Set-Cookie: _cfuvid=bXXxQ7UvrxCCBwV_XH.6cL.cvqZoHSof7JmyLg0P.Wo-1726835357355-0.0.1.1-604800000; path=/; domain=.hsforms.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1f748290f7f-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1INData Raw: 47
                                                                                                                                                                                                                      Data Ascii: G
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC34INData Raw: 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                      Data Ascii: IF89a,D;


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      93192.168.2.449870104.19.175.1884432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC645OUTGET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=2 HTTP/1.1
                                                                                                                                                                                                                      Host: forms.hsforms.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1333INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:17 GMT
                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                      Content-Length: 35
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                      vary: origin
                                                                                                                                                                                                                      access-control-allow-credentials: false
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      access-control-expose-headers: X-Origin-Hublet
                                                                                                                                                                                                                      x-robots-tag: none
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                      x-evy-trace-virtual-host: all
                                                                                                                                                                                                                      x-hubspot-correlation-id: 782c58d5-fc4a-4fbe-8713-69ba49b8f210
                                                                                                                                                                                                                      x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-ffbf7bf5c-99dcv
                                                                                                                                                                                                                      x-evy-trace-listener: listener_https
                                                                                                                                                                                                                      x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                      x-request-id: 782c58d5-fc4a-4fbe-8713-69ba49b8f210
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Set-Cookie: __cf_bm=kw7a54PKmOoyTHlYMczA4UQhqk0VkawKjpHJieRlyOg-1726835357-1.0.1.1-50XuMmnxDipENnxkNr6CF67zOg7ivkQakljNfouZroBz.Rx00N5Be86aGD3LoWjBKAIJeu9xSSUon9FC5pswPQ; path=/; expires=Fri, 20-Sep-24 12:59:17 GMT; domain=.hsforms.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Set-Cookie: _cfuvid=MhPxD.t5a.s6O381J.rDJPFirRLuGmKh6biQ6yC83Ps-1726835357354-0.0.1.1-604800000; path=/; domain=.hsforms.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1f748bf7d00-EWR
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                      Data Ascii: GIF89a,D;


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      94192.168.2.449872142.250.186.784432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1115OUTPOST /pagead/form-data/429191348?gtm=45be49j0v9136018371z89171248136za201zb9171248136&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&npa=0&frm=0&pscdl=noapi&auid=173469610.1726835350&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=m&em=tv.1~em.e0~pn.e0~fn0.dCNOmK_nSY-12vHzasLXiswzlGT5UHA7jAGYkvmCuQs~ln0.dCNOmK_nSY-12vHzasLXiswzlGT5UHA7jAGYkvmCuQs~co0.null HTTP/1.1
                                                                                                                                                                                                                      Host: google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC443INHTTP/1.1 200 OK
                                                                                                                                                                                                                      P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:17 GMT
                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      95192.168.2.449873142.250.186.784432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1139OUTPOST /ccm/form-data/429191348?gtm=45be49j0v9136018371z89171248136za201zb9171248136&gcd=13l3l3l3l1l1&dma=0&tag_exp=0&npa=0&frm=0&pscdl=noapi&auid=173469610.1726835350&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=m&em=tv.1~em.e0~pn.e0~fn0.dCNOmK_nSY-12vHzasLXiswzlGT5UHA7jAGYkvmCuQs~ln0.dCNOmK_nSY-12vHzasLXiswzlGT5UHA7jAGYkvmCuQs~co0.null&ecsid=364559002.1726835352 HTTP/1.1
                                                                                                                                                                                                                      Host: google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC450INHTTP/1.1 204 No Content
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.huntress.com
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:17 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Server: Golfe2
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      96192.168.2.44987535.186.224.244432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC514OUTOPTIONS /v1/ingest HTTP/1.1
                                                                                                                                                                                                                      Host: pixels.spotify.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                                                                                                                      Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC323INHTTP/1.1 200 OK
                                                                                                                                                                                                                      access-control-allow-origin: https://www.huntress.com
                                                                                                                                                                                                                      access-control-allow-headers: content-type
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      date: Fri, 20 Sep 2024 12:29:17 GMT
                                                                                                                                                                                                                      server: envoy
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Via: HTTP/2 edgeproxy, 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      97192.168.2.44986652.4.97.1484432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1034OUTGET /_/ad/83f2d51fb0164c438fbdaa8c29ed2e5e/pixel?tag=ViewContent&i=gtm&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email HTTP/1.1
                                                                                                                                                                                                                      Host: q.quora.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC372INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:17 GMT
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Q-Stat: ,4a55296c644ec211d9800e330f32081a,10.0.0.96,55148,8.46.123.33,,285800709434,1,1726835357.381,0.002,,.,0,0,0.000,0.000,-,0,0,203,209,104,10,34729,,,,,,-,
                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                      Connection: Close
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      98192.168.2.449879104.18.161.1174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC563OUTGET /6579dd0b5f9a54376d296939/66e88ca4db87912b833221bc_AD_4nXfOwDpF0yBEfx9g2KQU_7gC1nQg6KooRMNo04vFs1ifPF6jT0n6r4w0SZAd9fd5olhmUACBtCzTKgcB4_cTsAwdFPOcqi1EKiAeOCNkiYXMbTYFUgVNlXkA_YNsqmR84gUmAr0CZKGM0HE7qSitXg4ZgvI.png HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.prod.website-files.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:17 GMT
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      Content-Length: 81248
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: WlznHwgAI0q3Zh8btoMAsoRRycaQlEK2VnJVKfltnWXGNiY68ebQURjP+q7nE12I5L6kmGITFrM=
                                                                                                                                                                                                                      x-amz-request-id: B8821EJKQF6A8ARZ
                                                                                                                                                                                                                      Last-Modified: Mon, 16 Sep 2024 19:53:09 GMT
                                                                                                                                                                                                                      ETag: "782a1a283572ec5c0f2a76d22c24e358"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=84600, must-revalidate
                                                                                                                                                                                                                      x-amz-version-id: r5F4nynjtV_9oSxKk2BDiu.fj86RY5lB
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 82843
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1f86c837281-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC757INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 80 00 00 03 cc 08 06 00 00 00 3a 95 c2 c3 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 ff a5 49 44 41 54 78 5e ec dd 0b 7c 54 f5 9d ff ff 37 10 12 6e 01 94 20 08 68 c5 00 e2 1d 14 2c ca 5d 5d a0 d6 db 5f 10 96 2d ae 95 8b ac 4a d7 6a 5d 05 a5 ab ec 8a 50 ab b6 6e 51 6b 01 b5 2b ad e5 d6 9f d2 8b c0 5a 21 08 4a 15 05 15 e5 96 88 17 a0 20 89 42 22 97 84 80 ff f3 fd 9e 73 66 ce 4c 66 92 49 18 72 99 bc 9e 3e 8e 73 6e 73 e6 9c 09 99 9c f3 9e cf f7 7b 1a 7c eb 10 00 00 00 00 00 00 52 56 43 ef 11 00 00 00 00 00 00 29 8a 00 08 00 00 00 00 00 20 c5 11 00 01 00 00 00 00 00 a4 38 02 20 00 00 00 00 00
                                                                                                                                                                                                                      Data Ascii: PNGIHDR:sRGBgAMAapHYsodIDATx^|T7n h,]]_-Jj]PnQk+Z!J B"sfLfIr>sns{|RVC) 8
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 83 de 54 f5 b8 be 5b 33 fd db 45 2d bc 29 97 69 0e 66 9a 85 a5 32 02 20 00 00 00 00 00 ea af 6a 09 80 a2 fb fb 31 9d 3b ff e2 ed 42 6d fb ea f8 6e f5 5e 55 5d 4f 4e d3 5d 97 b4 8c e8 2c 3a d5 fb 05 22 00 02 00 00 00 00 a0 fe 3a e1 01 50 74 e5 cf df 77 15 6b c6 9b 85 3a ec dd c9 ab a6 34 49 6b a0 29 97 b5 d4 77 3b 84 43 9f 54 ae 04 22 00 02 00 00 00 00 a0 fe aa 6c 00 54 a9 fb a7 9b 3e 7f 82 e1 8f e9 e8 f9 c1 55 fb 6b 3c fc 31 cc 3e 98 7d 31 fb e4 33 fb 6a f6 19 00 00 00 00 00 a0 3e 4b 38 00 32 77 9c 0a 76 f8 6c 2a 7f 1e 79 73 bf 37 55 7b 98 7d 32 fb e6 33 fb cc dd b2 00 00 00 00 00 40 7d 96 70 00 64 6e f5 ee 33 7d fe 98 66 5f b5 95 d9 37 b3 8f be e0 be 03 00 00 00 00 00 d4 37 09 f5 01 14 dd e9 f3 8f 96 7f 55 ad 1d 3e 5f d0 ae 89 9a a7 c7 ce aa 8a 4a 8e ea
                                                                                                                                                                                                                      Data Ascii: T[3E-)if2 j1;Bmn^U]ON],:":Ptwk:4Ik)w;CT"lT>Uk<1>}13j>K82wvl*ys7U{}23@}pdn3}f_77U>_J
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: fe 9d d6 de b8 34 e6 3b 19 ca f4 c6 8f db ca cf d5 fb d9 5c 8d 5c e9 4e da 50 66 d4 29 ee 44 8a cb 1c fc a0 56 ff f1 26 9d e1 4d 27 22 19 cf 29 d8 f2 7e a5 02 a4 ea b4 f1 b5 95 3a 73 d2 70 9d 67 26 ec 87 ed 47 fa ee b4 41 ea 66 97 56 85 f3 81 fe c2 46 f5 9f f6 80 16 ce 7a 40 e3 ba 7b b3 23 98 75 76 eb cc fe de a4 e3 bc 51 c3 75 e6 c2 9c 6a ff 80 07 00 00 40 5d 92 af 9d db b3 d4 c9 6d 04 53 4b 24 b2 4f f9 7a 6f 9d d4 ff bc 2c 6f da f5 e5 ee 7c 9d d9 2e 72 5e 2c 89 ae 57 23 0a 0a f4 89 73 f0 e6 8a 72 e3 fb f9 ea d8 d6 9d 6d 99 eb 8b f7 cf b5 d7 05 76 f8 49 5f 67 bd 2c 0d fb 89 37 6d 87 e1 1a a6 ee 1a 3d d0 1c 9f 73 9d b0 27 bc fe 53 37 e6 6b da f1 7c 31 5d 05 31 03 a0 a3 47 c3 ed 54 f2 be ae d9 4a 19 73 5b f8 27 de cc d7 6f 37 ec 8b 39 98 66 60 b7 bc bc d3
                                                                                                                                                                                                                      Data Ascii: 4;\\NPf)DV&M'")~:spg&GAfVFz@{#uvQuj@]mSK$Ozo,o|.r^,W#srmvI_g,7m=s'S7k|1]1GTJs['o79f`
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: a7 44 af ff 69 9f f4 c1 4e bd ee 3c 24 4f 67 5d 70 79 96 56 bc e7 7d 90 14 bd ad d5 6b 7a 6b c4 3f f7 d3 9a 55 6f 7b 61 cc 66 7d b8 a2 a3 2e ef 19 8a ab ca ba f1 27 ba a5 47 1b b3 cb ce 0f b9 8d fa 8e 1c a5 ce af 6d d6 a7 ee d2 d8 aa f2 9c 0a 6c f9 cb 53 ca bf f5 6e dd 78 8e d7 d8 2f b3 bb 6e fc c1 48 7d f8 ca 6a 6f bb 19 3a 7f c2 43 ba 2c e7 7e 3d b3 76 b3 96 3c fa 84 f4 e3 c9 ba b6 83 5d a8 a2 9c 3f e8 f9 de 77 eb ce 01 1d c3 fb 35 e6 5f 75 c1 1f 5e 8f fb f3 0f fe b1 aa 0c f3 87 e3 a5 f6 13 43 a5 99 0b 27 49 d3 ec 1f c0 ee 1a 37 6b a2 c6 75 ce d2 38 d3 04 ac 4c da ef 7c 88 9b e6 61 3f 34 a5 9f 31 b4 6d af 6e 3b 0a aa e7 9b 1a 00 00 00 d4 39 1b df 0f 04 02 26 0c da be 52 2f c9 54 b1 9b e6 42 59 5a ea 2c 37 55 ed 0f f6 97 86 4d 32 e7 aa 13 35 ac 8d 09 66
                                                                                                                                                                                                                      Data Ascii: DiN<$Og]pyV}kzk?Uo{af}.'GmlSnx/nH}jo:C,~=v<]?w5_u^C'I7ku8L|a?41mn;9&R/TBYZ,7UM25f
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: be d4 92 5d c7 a4 f4 a6 ba d3 d9 8e ed 48 fa 83 9d ba dc f4 1b 64 3b 86 ce 52 ef 74 53 dd 53 4e 45 8f bf be b7 0d fb 9c 66 ee a2 79 7f fa ca 36 3f 32 fd 13 bd 73 69 23 6d 36 af 95 4c 36 ec 79 55 1f ac 7f 5f eb 96 8e d2 65 bd 33 9c 99 99 ea 35 f8 7b 7a 65 dd 3b da fc d1 6a 0d ed 75 a1 f3 2e d5 76 6d d4 f9 9c 0c bd b3 39 2f 7e 7f 3d 86 e9 27 e8 be 4d ba 73 de ff e9 97 17 bc a8 fb 7e e3 f5 07 e4 e8 d0 a5 9f f4 de a6 4a dd 6d ac 6a 7d ee 64 e9 a2 5e d2 1b 1b 03 cf 33 7d 09 55 d8 19 5f 74 6f ff e1 a6 62 fe b7 16 65 ff 58 01 00 00 00 9e 88 7e 74 4c a8 11 ec 18 39 10 72 c4 38 a7 8c d9 84 29 d6 b9 67 9b 36 3a d3 79 78 cf 34 4d 8a 11 4e d8 e0 e2 f1 c5 ce b9 af 17 1c 45 6c 63 b3 36 86 02 9a 48 a7 b4 cf 0a 35 3b b3 4c c5 4d 28 7c 2a e7 58 bc 65 0f 8e ea ab 61 df ef
                                                                                                                                                                                                                      Data Ascii: ]Hd;RtSSNEfy6?2si#m6L6yU_e35{ze;ju.vm9/~='Ms~Jmj}d^3}U_tobeX~tL9r8)g6:yx4MNElc6H5;LM(|*Xea
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 4b dd dc e3 a4 4a 05 40 93 7a 65 ea ea 2e 6e e8 d3 ac 49 86 9a 66 f8 4d 6a ea 9e 64 04 40 c9 72 b8 f4 5b fd f2 ed 22 ad de 71 98 4a a0 38 4c e5 4f bf 4e 4d f4 e3 4b 32 d5 a4 06 fb d5 02 00 00 00 00 a4 86 a4 04 40 47 4a 4b 55 78 e0 a0 1d ff 64 5f a9 6e 5f fa 95 1d 8f a7 26 fa 00 1a 7d 7e 6b dd 7d 59 56 a5 02 a0 a7 87 9d ac 33 5b a7 d9 f1 96 cd 9b a9 71 9a 3b 5e 17 d5 a6 00 08 00 00 00 00 00 54 af ca 06 40 31 ef 02 96 16 08 46 4c 60 62 3a 4f ae eb cc 31 f8 e1 8f 11 3c 46 00 00 00 00 00 80 54 16 b3 02 c8 30 15 40 a6 12 c8 f8 f5 7b 45 7a 79 6b fc 7e 80 32 d3 1b 6a de 88 d3 d4 a8 61 03 fd a3 a8 fc 0e a3 93 a5 59 e3 86 ea d6 26 43 d7 fe fe b3 84 5e f3 fa 6e 4d f5 6f 17 b9 fd ff 98 ca 1f 53 01 54 97 51 01 04 00 00 00 00 40 fd 95 94 26 60 c6 e1 92 12 1d 38 e4 76
                                                                                                                                                                                                                      Data Ascii: KJ@ze.nIfMjd@r["qJ8LONMK2@GJKUxd_n_&}~k}YV3[q;^T@1FL`b:O1<FT0@{Ezyk~2jaY&C^nMoSTQ@&`8v
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: a3 46 0d 6d 95 4f 5a 5a 9a 88 7c 00 00 00 00 00 00 aa a6 da 02 20 00 00 00 00 00 00 d4 0c 7a 4f 06 00 00 00 00 00 48 71 04 40 00 00 00 00 00 00 29 8e 00 08 00 00 00 00 00 20 c5 11 00 01 00 00 00 00 00 a4 38 02 20 00 00 00 00 00 80 14 47 00 04 00 00 00 00 00 90 e2 08 80 00 00 00 00 00 00 52 1c 01 10 00 00 00 00 00 40 8a 23 00 02 00 00 00 00 00 48 71 04 40 00 00 00 00 00 00 29 ae c1 b7 0e 6f 1c 75 90 f9 e1 95 96 96 aa f4 e8 51 1d 3d 7a 4c 47 8f 1d d3 31 e7 47 6a 7e ac fe 8f b6 41 83 06 76 68 e8 0c 8d 1a 36 54 a3 46 0d 95 d6 a8 91 d2 d2 d2 d4 c0 ae 01 00 00 00 00 00 52 19 01 50 1d 64 7e 64 c5 47 8e a8 e4 48 a9 8e 94 96 7a 73 ab a6 71 5a 9a d2 1b a7 29 a3 71 63 1b 12 01 00 00 00 00 80 d4 43 00 54 87 98 2a 9f c3 25 25 2a 2e 39 e2 cd 49 ae 8c f4 c6 6a 92 9e 6e
                                                                                                                                                                                                                      Data Ascii: FmOZZ| zOHq@) 8 GR@#Hq@)ouQ=zLG1Gj~Avh6TFRPd~dGHzsqZ)qcCT*%%*.9Ijn
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 5f 92 a9 26 69 75 fb df 1e 00 00 00 00 54 06 01 50 2d 77 b8 a4 24 74 fb f4 4d f9 47 74 d7 6b f1 43 96 ae 27 a7 eb f7 37 9e 6e 9b 6c 3d 9c f3 a5 37 b7 ea a2 03 20 e3 d4 cc c6 de 58 59 b1 9a 7e 45 fb c5 95 27 e9 ec 2c 77 1b cd 9b 36 51 93 74 b7 5f a0 ba 2a 19 01 90 69 e2 97 8c e6 70 33 df 2c d4 ca cf b9 d5 7e 22 06 9d de 44 93 2f ab dc 87 1f 00 00 00 00 d4 65 95 0d 80 52 e3 d6 4d 75 48 c9 91 f0 6d de 73 6a f0 e2 7e 48 97 4c 2d bd e9 0c 2d f9 97 ef c4 1d 1e 1c dc ce 5b 3b be e0 31 04 8f ad be 32 e1 de 3f f2 0b f4 55 e1 f1 07 49 a6 f2 07 89 e1 bd 02 00 00 00 80 f2 11 00 55 23 53 6a 75 a4 34 1c 92 bc b5 b3 ec dd b5 4e 84 d1 e7 b7 d6 ec eb 3a aa 55 93 46 f6 0e 60 0b 47 9d ae bb 2f 6d 63 97 99 ea a2 58 c3 9b 5f 1c d4 d5 dd 32 6d 33 b4 f2 04 8f c1 1c 5b 7d 2e 27
                                                                                                                                                                                                                      Data Ascii: _&iuTP-w$tMGtkC'7nl=7 XY~E',w6Qt_*ip3,~"D/eRMuHmsj~HL--[;12?UIU#Sju4N:UF`G/mcX_2m3[}.'
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 80 e3 c8 ec d0 54 da 92 ab de 5b 4c df 4e 0d d5 fb ec b2 55 3e 0f cf 2f d4 76 33 b2 af 30 5c 15 64 42 9e b3 d2 bd 79 f9 7a a7 c4 79 ee a5 c1 66 5b 66 da bc b6 c7 59 7f 6c 87 86 da 6e 5e cb d9 c6 2b fb 9c e5 17 77 b4 e1 d5 98 6b 4e 56 6f 67 53 45 bb f2 d5 fb ad a3 ca 0a 17 35 25 c5 87 bf 1d ad e7 d2 27 68 41 ce 7a bd fd de 7a bd 3a 7b b2 c6 5c e0 7f f8 16 eb c3 df 4c d0 cf bf be 5e bf 58 6a 96 af d5 bc 1b 4a f4 3f a3 67 6a 5d a0 cb ae 4f 5f 78 40 cf 1d 9d a0 b9 7f 5e a5 bf 3d f2 3d 9d de f7 7b 1a fa 7f 7f d0 d2 60 48 53 f2 b6 96 3a 7f 08 ae 1b 10 a3 54 e5 e0 07 7a 72 c2 bf 6b dd b9 53 34 ef 75 e7 75 d6 fe 9f e6 4d fb 67 5d 60 0b 84 2a da 87 02 2d fb ef 89 fa a0 cf e3 7a f5 1d 77 f9 2b 8f 8e d7 e0 33 e2 54 17 ed 79 55 f7 dd fa 37 9d 71 cf ff d3 6a e7 78 df
                                                                                                                                                                                                                      Data Ascii: T[LNU>/v30\dByzyf[fYln^+wkNVogSE5%'hAzz:{\L^XjJ?gj]O_x@^=={`HS:TzrkS4uuMg]`*-zw+3TyU7qjx
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 53 65 02 1c 23 46 19 6f f7 73 35 2c f0 07 34 1e b7 e9 57 d9 3f fa 00 00 00 38 7e 11 5f ee ed dd ad ad 26 14 f1 ce e7 cc 32 53 de 62 03 0e b3 cc 1f f7 2a 5c b6 2e f4 2b 80 3e d2 77 7f e2 7e 59 67 b7 77 e3 c4 c8 f0 23 14 0e 99 90 c7 fd b2 30 d8 a7 a4 2f b8 1f e1 ea 9e 2c 9d d7 3d 3a e8 29 5b 75 1e ae 08 ca d2 45 bd a4 b9 0f fa d5 44 71 14 14 84 5e 23 a2 ff 9f 00 bb 8f df 0f 7e 09 e9 76 3f 60 2a 85 cc 71 3f b9 3b 4b dd 42 ef 89 cb 54 bc 4f 33 c1 58 cc 73 e2 13 8b 00 a8 1a 05 c3 91 62 73 1b ae 6a b6 f0 a3 42 7b f7 af e9 57 b4 53 8f f6 4d 6d 87 d0 f7 2c fb 47 cc e1 fd dd 87 ed 73 5a a4 57 fc 4f 24 78 2c 04 40 2e d3 19 f6 57 85 45 f6 d6 f0 be 8c f4 74 9d 72 52 92 db 33 45 79 78 8f f3 7a ce eb 74 36 cd bf 3e 8b 2a 9d f9 c0 54 08 99 66 5e 2d 6d d3 ac 31 d7 b4 b0
                                                                                                                                                                                                                      Data Ascii: Se#Fos5,4W?8~_&2Sb*\.+>w~Ygw#0/,=:)[uEDq^#~v?`*q?;KBTO3XsbsjB{WSMm,GsZWO$x,@.WEtrR3Eyxzt6>*Tf^-m1


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      99192.168.2.449885104.17.223.1524432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC346OUTGET /fb.js HTTP/1.1
                                                                                                                                                                                                                      Host: js.hsadspixel.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1366INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:17 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                      last-modified: Thu, 05 Sep 2024 14:32:20 UTC
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      x-amz-version-id: CKdUucj42qReK_MB.X3dwG61CXEt1Id2
                                                                                                                                                                                                                      etag: W/"ba2542491f85a69ea1e0553167ab5227"
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      x-cache: Hit from cloudfront
                                                                                                                                                                                                                      via: 1.1 b9e3ae23b2e5d7b2e1c159467ba23f34.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      x-amz-cf-pop: IAD12-P3
                                                                                                                                                                                                                      x-amz-cf-id: TdiwGvbXYTC5BS4ZHLMqdPpQXphBP3vsGqy0CI-waqLnUtYSPLHHDg==
                                                                                                                                                                                                                      content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=adsscriptloaderstatic/static-1.595/bundles/pixels-release.js&cfRay=8be6fc9f0cb2c95c-IAD
                                                                                                                                                                                                                      Cache-Control: max-age=600
                                                                                                                                                                                                                      x-hs-target-asset: adsscriptloaderstatic/static-1.595/bundles/pixels-release.js
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-hs-cache-status: HIT
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                      x-evy-trace-virtual-host: all
                                                                                                                                                                                                                      x-hubspot-correlation-id: eea458d2-7f6c-4332-8a13-3be20ca81896
                                                                                                                                                                                                                      x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-5f4dcb8bc8-vdr9x
                                                                                                                                                                                                                      x-evy-trace-listener: listener_https
                                                                                                                                                                                                                      x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                      x-request-id: eea458d2-7f6c-4332-8a13-3be20ca81896
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC160INData Raw: 63 61 63 68 65 2d 74 61 67 3a 20 73 74 61 74 69 63 6a 73 61 70 70 2d 41 64 73 53 63 72 69 70 74 4c 6f 61 64 65 72 43 6c 6f 75 64 66 6c 61 72 65 2d 77 65 62 2d 70 72 6f 64 2c 73 74 61 74 69 63 6a 73 61 70 70 2d 70 72 6f 64 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 35 33 31 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 36 31 64 31 66 39 63 65 32 63 31 38 63 63 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: cache-tag: staticjsapp-AdsScriptLoaderCloudflare-web-prod,staticjsapp-prodCF-Cache-Status: HITAge: 531Server: cloudflareCF-RAY: 8c61d1f9ce2c18cc-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 31 38 39 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 74 28 6f 29 7b 69 66 28 6e 5b 6f 5d 29 72 65 74 75 72 6e 20 6e 5b 6f 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6e 5b 6f 5d 3d 7b 69 3a 6f 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 5b 6f 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 74 29 3b 69 2e 6c 3d 21 30 3b 72 65 74 75 72 6e 20 69 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 6f 3d 5b 7b 6e 61 6d 65 3a 22 68 65 61 64 2d 64 6c 62 2f 62 75 6e 64 6c 65 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6a 73 22 2c 70 61 74 68 3a 22 68 65 61 64 2d 64 6c 62 2f 73 74 61 74 69 63 2d 31 2e 39 37 39 2f 62 75 6e 64 6c 65 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6a 73
                                                                                                                                                                                                                      Data Ascii: 1899!function(e){var n={};function t(o){if(n[o])return n[o].exports;var i=n[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,t);i.l=!0;return i.exports}var o=[{name:"head-dlb/bundle.production.js",path:"head-dlb/static-1.979/bundle.production.js
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 70 72 6f 64 22 2c 51 41 3a 22 71 61 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 63 6f 6e 73 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 73 63 72 69 70 74 5b 24 7b 65 7d 5d 60 29 3b 72 65 74 75 72 6e 20 6e 2e 6c 65 6e 67 74 68 3f 6e 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 65 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 64 28 69 29 7c 7c 72 2e 50 52 4f 44 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 6c 65 74 20 65 3d 64 28 6f 29 3b 65 3d 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 3b 69 66 28 21 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 48 53 20 50 69 78 65 6c 20 4c 6f 61 64 65 72 20 63 61 6e
                                                                                                                                                                                                                      Data Ascii: prod",QA:"qa"};function d(e){if(!e)return null;const n=document.querySelectorAll(`script[${e}]`);return n.length?n[0].getAttribute(e):null}function s(){return d(i)||r.PROD}function c(){let e=d(o);e=parseInt(e,10);if(!e)throw new Error("HS Pixel Loader can
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 6e 63 74 69 6f 6e 20 62 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 63 6f 6e 73 74 20 74 3d 65 5b 6e 5d 2e 70 69 78 65 6c 49 64 3b 77 69 6e 64 6f 77 2e 5f 6c 69 6e 6b 65 64 69 6e 5f 64 61 74 61 5f 70 61 72 74 6e 65 72 5f 69 64 73 3d 77 69 6e 64 6f 77 2e 5f 6c 69 6e 6b 65 64 69 6e 5f 64 61 74 61 5f 70 61 72 74 6e 65 72 5f 69 64 73 7c 7c 5b 5d 3b 77 69 6e 64 6f 77 2e 5f 6c 69 6e 6b 65 64 69 6e 5f 64 61 74 61 5f 70 61 72 74 6e 65 72 5f 69 64 73 2e 70 75 73 68 28 74 29 7d 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 2c 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c
                                                                                                                                                                                                                      Data Ascii: nction b(e){for(var n=0;n<e.length;n++){const t=e[n].pixelId;window._linkedin_data_partner_ids=window._linkedin_data_partner_ids||[];window._linkedin_data_partner_ids.push(t)}!function(){var e=document.getElementsByTagName("script")[0],n=document.createEl
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 74 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 29 3b 6e 28 65 29 7d 29 3b 74 2e 6f 70 65 6e 28 22 47 45 54 22 2c 5f 28 65 29 29 3b 74 2e 73 65 6e 64 28 29 7d 2c 4f 3d 65 3d 3e 22 68 75 62 73 70 6f 74 4a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 4e 61 6d 65 22 2b 65 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 72 65 74 75 72 6e 60 68 74 74 70 73 3a 2f 2f 24 7b 65 7d 3f 24 7b 5b 22 70 6f 72 74 61 6c 49 64 3d 22 2b 63 28 29 2c 22 63 61 6c 6c 62 61 63 6b 3d 22 2b 6e 5d 2e 6a 6f 69 6e 28 22 26 22 29 7d 60 7d 2c 53 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 63 6f 6e 73
                                                                                                                                                                                                                      Data Ascii: MLHttpRequest;t.addEventListener("load",()=>{const e=JSON.parse(t.responseText);n(e)});t.open("GET",_(e));t.send()},O=e=>"hubspotJsonpCallbackName"+e,E=function(e,n){return`https://${e}?${["portalId="+c(),"callback="+n].join("&")}`},S=function(e,n,t){cons
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC829INData Raw: 64 61 74 61 2e 65 76 65 6e 74 4e 61 6d 65 29 7b 77 69 6e 64 6f 77 2e 65 6e 61 62 6c 65 64 45 76 65 6e 74 53 65 74 74 69 6e 67 73 2e 46 41 43 45 42 4f 4f 4b 26 26 77 69 6e 64 6f 77 2e 65 6e 61 62 6c 65 64 45 76 65 6e 74 53 65 74 74 69 6e 67 73 2e 46 41 43 45 42 4f 4f 4b 2e 66 6f 72 45 61 63 68 28 6e 3d 3e 7b 72 28 6e 2c 65 2e 64 61 74 61 2e 64 61 74 61 29 7d 29 3b 77 69 6e 64 6f 77 2e 65 6e 61 62 6c 65 64 45 76 65 6e 74 53 65 74 74 69 6e 67 73 2e 41 44 57 4f 52 44 53 26 26 77 69 6e 64 6f 77 2e 65 6e 61 62 6c 65 64 45 76 65 6e 74 53 65 74 74 69 6e 67 73 2e 41 44 57 4f 52 44 53 2e 66 6f 72 45 61 63 68 28 6e 3d 3e 7b 64 28 6e 2c 65 2e 64 61 74 61 2e 64 61 74 61 29 7d 29 7d 7d 2c 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 6e 29 7b 69 66 28 76 6f 69 64
                                                                                                                                                                                                                      Data Ascii: data.eventName){window.enabledEventSettings.FACEBOOK&&window.enabledEventSettings.FACEBOOK.forEach(n=>{r(n,e.data.data)});window.enabledEventSettings.ADWORDS&&window.enabledEventSettings.ADWORDS.forEach(n=>{d(n,e.data.data)})}},!1)}function r(e,n){if(void
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      100192.168.2.449887104.26.0.1734432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC376OUTGET /3_24_2_kzhk9kjvjzpzdnk61lg3.js HTTP/1.1
                                                                                                                                                                                                                      Host: static.huntresscdn.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC781INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:17 GMT
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      Content-Length: 80160
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cf-Bgj: minify
                                                                                                                                                                                                                      Cf-Polished: origSize=80198
                                                                                                                                                                                                                      ETag: "eccf49ea3affa7d8ede265d518e6d439"
                                                                                                                                                                                                                      Last-Modified: Thu, 15 Aug 2024 19:33:40 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 2932
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Hy9VG8He1g1c9RM37JRZJxRWFpHVE6vWgEFU4tqtFOAXU5Z%2B3XR1g3qVmtgHXoka%2BfdBhz1b59dTGcwoww4S7fOJRbFk84oiSTMbZT6NsFAAo960Mnzyiu77sdMKLVAS6Q5R8yigPvE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1f9ac3e0f7d-EWR
                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC588INData Raw: 2f 2a 21 0a 2a 20 57 65 62 20 61 6e 61 6c 79 74 69 63 73 20 66 6f 72 20 53 6e 6f 77 70 6c 6f 77 20 76 33 2e 32 34 2e 32 20 28 68 74 74 70 3a 2f 2f 62 69 74 2e 6c 79 2f 73 70 2d 6a 73 29 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 53 6e 6f 77 70 6c 6f 77 20 41 6e 61 6c 79 74 69 63 73 20 4c 74 64 2c 20 32 30 31 30 20 41 6e 74 68 6f 6e 20 50 61 6e 67 0a 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 2a 2f 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 6e 29 7b 76 61 72 20 74 2c 6f 3d 7b 7d 3b 66 6f 72 28 74 20 69 6e 20 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c
                                                                                                                                                                                                                      Data Ascii: /*!* Web analytics for Snowplow v3.24.2 (http://bit.ly/sp-js)* Copyright 2022 Snowplow Analytics Ltd, 2010 Anthon Pang* Licensed under BSD-3-Clause*/"use strict";!function(){function e(e,n){var t,o={};for(t in e)Object.prototype.hasOwnProperty.call(e,
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 26 72 20 69 6e 20 6e 7c 7c 28 6f 7c 7c 28 6f 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 6e 2c 30 2c 72 29 29 2c 6f 5b 72 5d 3d 6e 5b 72 5d 29 3b 72 65 74 75 72 6e 20 65 2e 63 6f 6e 63 61 74 28 6f 7c 7c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 6e 29 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 65 2c 6e 3d 7b 7d 2c 74 3d 5b 5d 2c 6f 3d 5b 5d 2c 69 3d 5b 5d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 75 6c 6c 21 3d 74 26 26 22 22 21 3d 3d 74 26 26 28 6e 5b 65 5d 3d 74 29 7d 3b 72 65 74 75 72 6e 7b 61 64 64 3a 61 2c 61 64 64 44 69 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74
                                                                                                                                                                                                                      Data Ascii: &r in n||(o||(o=Array.prototype.slice.call(n,0,r)),o[r]=n[r]);return e.concat(o||Array.prototype.slice.call(n))}function t(){var e,n={},t=[],o=[],i=[],a=function(e,t){null!=t&&""!==t&&(n[e]=t)};return{add:a,addDict:function(e){for(var n in e)Object.protot
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 29 3b 72 3d 5a 65 2e 69 6e 64 65 78 4f 66 28 65 2e 63 68 61 72 41 74 28 74 2b 2b 29 29 3b 76 61 72 20 73 3d 5a 65 2e 69 6e 64 65 78 4f 66 28 65 2e 63 68 61 72 41 74 28 74 2b 2b 29 29 2c 75 3d 61 3c 3c 31 38 7c 63 3c 3c 31 32 7c 72 3c 3c 36 7c 73 3b 61 3d 75 3e 3e 31 36 26 32 35 35 2c 63 3d 75 3e 3e 38 26 32 35 35 2c 75 26 3d 32 35 35 2c 69 5b 6f 2b 2b 5d 3d 36 34 3d 3d 3d 72 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 61 29 3a 36 34 3d 3d 3d 73 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 61 2c 63 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 61 2c 63 2c 75 29 7d 77 68 69 6c 65 28 74 3c 65 2e 6c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 72 3d 69 2e 6a 6f 69 6e 28 22 22 29 2c 6e 3d 72 2e 72 65 70 6c
                                                                                                                                                                                                                      Data Ascii: );r=Ze.indexOf(e.charAt(t++));var s=Ze.indexOf(e.charAt(t++)),u=a<<18|c<<12|r<<6|s;a=u>>16&255,c=u>>8&255,u&=255,i[o++]=64===r?String.fromCharCode(a):64===s?String.fromCharCode(a,c):String.fromCharCode(a,c,u)}while(t<e.length);return r=i.join(""),n=r.repl
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 21 3d 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 7d 29 29 3a 76 28 74 29 26 26 28 65 3d 65 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 21 3d 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 7d 29 29 29 7d 2c 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6f 28 74 5b 72 5d 29 7d 2c 67 65 74 41 70 70 6c 69 63 61 62 6c 65 43 6f 6e 74 65 78 74 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 3a 7b 66 6f 72 28 76 61 72 20 6f 3d 30 2c 72 3d 74 2e 67 65 74 4a 73 6f 6e 28 29 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 76 61 72 20 69 3d 72 5b 6f 5d 3b 69 66
                                                                                                                                                                                                                      Data Ascii: on(e){return JSON.stringify(e)!==JSON.stringify(t)})):v(t)&&(e=e.filter((function(e){return JSON.stringify(e)!==JSON.stringify(t)})))},r=0;r<t.length;r++)o(t[r])},getApplicableContexts:function(t){e:{for(var o=0,r=t.getJson();o<r.length;o++){var i=r[o];if
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 72 6e 21 21 28 28 65 3d 65 2e 73 70 6c 69 74 28 22 2e 22 29 29 26 26 31 3c 65 2e 6c 65 6e 67 74 68 29 26 26 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 2a 22 3d 3d 3d 65 5b 30 5d 7c 7c 22 2a 22 3d 3d 3d 65 5b 31 5d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 30 3c 65 2e 73 6c 69 63 65 28 32 29 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 6e 3d 21 31 2c 74 3d 30 3b 66 6f 72 28 65 3d 65 2e 73 6c 69 63 65 28 32 29 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 69 66 28 22 2a 22 3d 3d 3d 65 5b 74 5d 29 6e 3d 21 30 3b 65 6c 73 65 20 69 66 28 6e 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 20 32 3d 3d 65 2e 6c 65 6e 67 74 68 7d 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 28 65 3d 2f 5e 69 67 6c 75
                                                                                                                                                                                                                      Data Ascii: rn!!((e=e.split("."))&&1<e.length)&&function(e){if("*"===e[0]||"*"===e[1])return!1;if(0<e.slice(2).length){var n=!1,t=0;for(e=e.slice(2);t<e.length;t++)if("*"===e[t])n=!0;else if(n)return!1;return!0}return 2==e.length}(e)}function u(e){if(null!==(e=/^iglu
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 72 65 74 75 72 6e 20 67 28 65 29 7c 7c 68 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 2c 6e 29 7b 69 66 28 21 6c 28 65 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 65 3d 75 28 65 29 2c 6e 3d 6e 75 6c 6c 21 3d 3d 28 6e 3d 2f 5e 69 67 6c 75 3a 28 5b 61 2d 7a 41 2d 5a 30 2d 39 2d 5f 2e 5d 2b 29 5c 2f 28 5b 61 2d 7a 41 2d 5a 30 2d 39 2d 5f 5d 2b 29 5c 2f 6a 73 6f 6e 73 63 68 65 6d 61 5c 2f 28 5b 31 2d 39 5d 5b 30 2d 39 5d 2a 29 2d 28 30 7c 5b 31 2d 39 5d 5b 30 2d 39 5d 2a 29 2d 28 30 7c 5b 31 2d 39 5d 5b 30 2d 39 5d 2a 29 24 2f 2e 65 78 65 63 28 6e 29 29 3f 6e 2e 73 6c 69 63 65 28 31 2c 36 29 3a 76 6f 69 64 20 30 2c 65 26 26 6e 29 7b 69 66 28 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 6e 3d 6e 2e 73
                                                                                                                                                                                                                      Data Ascii: )}function y(e){return g(e)||h(e)}function w(e,n){if(!l(e))return!1;if(e=u(e),n=null!==(n=/^iglu:([a-zA-Z0-9-_.]+)\/([a-zA-Z0-9-_]+)\/jsonschema\/([1-9][0-9]*)-(0|[1-9][0-9]*)-(0|[1-9][0-9]*)$/.exec(n))?n.slice(1,6):void 0,e&&n){if(!function(e,n){if(n=n.s
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 65 2e 77 69 74 68 4a 73 6f 6e 50 72 6f 63 65 73 73 6f 72 28 6f 28 6c 29 29 2c 65 2e 61 64 64 28 22 65 69 64 22 2c 51 65 2e 76 34 28 29 29 2c 65 2e 61 64 64 44 69 63 74 28 64 29 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 7b 74 79 70 65 3a 22 64 74 6d 22 2c 76 61 6c 75 65 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 7d 3a 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 3f 7b 74 79 70 65 3a 22 64 74 6d 22 2c 76 61 6c 75 65 3a 65 7d 3a 22 74 74 6d 22 3d 3d 3d 65 2e 74 79 70 65 3f 7b 74 79 70 65 3a 22 74 74 6d 22 2c 76 61 6c 75 65 3a 65 2e 76 61 6c 75 65 7d 3a 7b 74 79 70 65 3a 22 64 74 6d 22 2c 76 61 6c 75 65 3a 65 2e 76 61 6c 75 65 7c 7c 28 6e 65
                                                                                                                                                                                                                      Data Ascii: nction(e,n,t){e.withJsonProcessor(o(l)),e.add("eid",Qe.v4()),e.addDict(d),t=function(e){return null==e?{type:"dtm",value:(new Date).getTime()}:"number"==typeof e?{type:"dtm",value:e}:"ttm"===e.type?{type:"ttm",value:e.value}:{type:"dtm",value:e.value||(ne
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 7d 2c 73 65 74 43 6f 6c 6f 72 44 65 70 74 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 2e 63 64 3d 65 7d 2c 73 65 74 54 69 6d 65 7a 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 2e 74 7a 3d 65 7d 2c 73 65 74 4c 61 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 2e 6c 61 6e 67 3d 65 7d 2c 73 65 74 49 70 41 64 64 72 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 2e 69 70 3d 65 7d 2c 73 65 74 55 73 65 72 61 67 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 2e 75 61 3d 65 7d 2c 61 64 64 47 6c 6f 62 61 6c 43 6f 6e 74 65 78 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 75 2e 61 64 64 47 6c 6f 62 61 6c 43 6f 6e 74 65 78 74 73 28 65 29 7d 2c 63 6c 65 61 72 47 6c 6f 62 61 6c 43 6f 6e 74 65 78 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 75 2e 63 6c 65 61
                                                                                                                                                                                                                      Data Ascii: },setColorDepth:function(e){d.cd=e},setTimezone:function(e){d.tz=e},setLang:function(e){d.lang=e},setIpAddress:function(e){d.ip=e},setUseragent:function(e){d.ua=e},addGlobalContexts:function(e){u.addGlobalContexts(e)},clearGlobalContexts:function(){u.clea
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 29 29 2c 6f 2e 73 65 74 49 74 65 6d 28 65 2c 6e 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 65 29 7b 74 72 79 7b 76 61 72 20 6e 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 3b 72 65 74 75 72 6e 20 6e 2e 72 65 6d 6f 76 65 49 74 65 6d 28 65 29 2c 6e 2e 72 65 6d 6f 76 65 49 74 65 6d 28 65 2b 22 2e 65 78 70 69 72 65 73 22 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 28 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 62 74 6f 61 28 65 29 2e 72
                                                                                                                                                                                                                      Data Ascii: )),o.setItem(e,n),!0}catch(e){return!1}}function O(e){try{var n=window.localStorage;return n.removeItem(e),n.removeItem(e+".expires"),!0}catch(e){return!1}}function I(e){try{return window.sessionStorage.getItem(e)}catch(e){}}function x(e){return btoa(e).r
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 65 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 75 6c 6c 21 3d 6e 3f 6e 3a 22 22 29 2b 28 74 3f 22 3b 20 45 78 70 69 72 65 73 3d 22 2b 6e 65 77 20 44 61 74 65 28 2b 6e 65 77 20 44 61 74 65 2b 31 65 33 2a 74 29 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 3a 22 22 29 2b 28 6f 3f 22 3b 20 50 61 74 68 3d 22 2b 6f 3a 22 22 29 2b 28 72 3f 22 3b 20 44 6f 6d 61 69 6e 3d 22 2b 72 3a 22 22 29 2b 28 69 3f 22 3b 20 53 61 6d 65 53 69 74 65 3d 22 2b 69 3a 22 22 29 2b 28 61 3f 22 3b 20 53 65 63 75 72 65 22 3a 22 22 29 3a 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 28 28 22 3b 20 22 2b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 29 2e 73 70 6c 69 74 28 22 3b 20 22 2b 65 2b 22 3d 22 29 5b 31
                                                                                                                                                                                                                      Data Ascii: ument.cookie=e+"="+encodeURIComponent(null!=n?n:"")+(t?"; Expires="+new Date(+new Date+1e3*t).toUTCString():"")+(o?"; Path="+o:"")+(r?"; Domain="+r:"")+(i?"; SameSite="+i:"")+(a?"; Secure":""):decodeURIComponent((("; "+document.cookie).split("; "+e+"=")[1


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      101192.168.2.449890104.16.117.1164432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC363OUTGET /web-interactives-embed.js HTTP/1.1
                                                                                                                                                                                                                      Host: js.hubspot.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1339INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:17 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                      last-modified: Wed, 28 Aug 2024 20:01:26 UTC
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      x-amz-version-id: 7DwgQA9YoOwDB6Raj9_RIwKNzf1Sd5R0
                                                                                                                                                                                                                      etag: W/"edf91c1320ba2916398ed791b63187bc"
                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                      x-cache: Miss from cloudfront
                                                                                                                                                                                                                      via: 1.1 c3d335addde48969fafe25d4064cee80.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      x-amz-cf-pop: IAD12-P3
                                                                                                                                                                                                                      x-amz-cf-id: NKLYd7nrcSmr40d-ACtLi6Te2tcWvCx-I1cN5dQgwKP-k6C8YrlDUw==
                                                                                                                                                                                                                      content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=web-interactives-embed/static-2.1426/bundles/project.js&cfRay=8ba6e5ce8bce6fd9-IAD
                                                                                                                                                                                                                      Cache-Control: max-age=600
                                                                                                                                                                                                                      x-hs-target-asset: web-interactives-embed/static-2.1426/bundles/project.js
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      x-hs-cache-status: MISS
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 38
                                                                                                                                                                                                                      x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                      x-evy-trace-virtual-host: all
                                                                                                                                                                                                                      x-hubspot-correlation-id: c75ed4df-2818-47ce-bc59-29ea17b0b760
                                                                                                                                                                                                                      x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-5f4dcb8bc8-7n5lj
                                                                                                                                                                                                                      x-evy-trace-listener: listener_https
                                                                                                                                                                                                                      x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1033INData Raw: 78 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 63 37 35 65 64 34 64 66 2d 32 38 31 38 2d 34 37 63 65 2d 62 63 35 39 2d 32 39 65 61 31 37 62 30 62 37 36 30 0d 0a 63 61 63 68 65 2d 74 61 67 3a 20 73 74 61 74 69 63 6a 73 61 70 70 2d 77 65 62 2d 69 6e 74 65 72 61 63 74 69 76 65 73 2d 65 6d 62 65 64 2d 77 65 62 2d 70 72 6f 64 2c 73 74 61 74 69 63 6a 73 61 70 70 2d 70 72 6f 64 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 35 38 35 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 79 44 54 71 4d 2e 51 56 5f 79 6f 6e 35 71 30 77 43 51 77 78 6d 6d 5f 53 4d 73 55 39 74 43 2e 52 2e 62 7a 67 65 75 65 53 63 79 4d 2d 31 37 32 36 38 33 35 33 35 37 2d 31 2e 30 2e 31 2e 31 2d 4a 6d 30 39 79 55 44 71 4a 52 44 61 5a 55 42
                                                                                                                                                                                                                      Data Ascii: x-request-id: c75ed4df-2818-47ce-bc59-29ea17b0b760cache-tag: staticjsapp-web-interactives-embed-web-prod,staticjsapp-prodCF-Cache-Status: HITAge: 585Set-Cookie: __cf_bm=yDTqM.QV_yon5q0wCQwxmm_SMsU9tC.R.bzgeueScyM-1726835357-1.0.1.1-Jm09yUDqJRDaZUB
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 37 66 66 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 73 29 7b 69 66 28 74 5b 73 5d 29 72 65 74 75 72 6e 20 74 5b 73 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 74 5b 73 5d 3d 7b 69 3a 73 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 5b 73 5d 2e 63 61 6c 6c 28 6e 2e 65 78 70 6f 72 74 73 2c 6e 2c 6e 2e 65 78 70 6f 72 74 73 2c 69 29 3b 6e 2e 6c 3d 21 30 3b 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 65 3b 69 2e 63 3d 74 3b 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 69 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 73 7d 29 7d 3b 69
                                                                                                                                                                                                                      Data Ascii: 7ffa!function(e){var t={};function i(s){if(t[s])return t[s].exports;var n=t[s]={i:s,l:!1,exports:{}};e[s].call(n.exports,n,n.exports,i);n.l=!0;return n.exports}i.m=e;i.c=t;i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})};i
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 5f 43 54 41 5f 43 4c 49 43 4b 5f 45 56 45 4e 54 22 2c 43 4c 4f 53 45 5f 49 4e 54 45 52 41 43 54 49 56 45 3a 22 48 53 5f 43 54 41 5f 43 4c 4f 53 45 5f 49 4e 54 45 52 41 43 54 49 56 45 22 2c 48 41 53 5f 43 4c 4f 53 45 44 3a 22 48 53 5f 43 54 41 5f 48 41 53 5f 43 4c 4f 53 45 44 22 2c 4e 45 57 5f 48 45 49 47 48 54 3a 22 48 53 5f 43 54 41 5f 4e 45 57 5f 48 45 49 47 48 54 22 2c 44 49 53 50 4c 41 59 5f 43 41 4c 4c 5f 54 4f 5f 41 43 54 49 4f 4e 3a 22 48 53 5f 44 49 53 50 4c 41 59 5f 43 41 4c 4c 5f 54 4f 5f 41 43 54 49 4f 4e 22 2c 50 52 4f 58 59 5f 41 4e 41 4c 59 54 49 43 53 3a 22 48 53 5f 43 54 41 5f 50 52 4f 58 59 5f 41 4e 41 4c 59 54 49 43 53 22 2c 50 52 4f 58 59 5f 41 4e 41 4c 59 54 49 43 53 5f 46 4e 3a 22 48 53 5f 43 54 41 5f 50 52 4f 58 59 5f 41 4e 41 4c 59
                                                                                                                                                                                                                      Data Ascii: _CTA_CLICK_EVENT",CLOSE_INTERACTIVE:"HS_CTA_CLOSE_INTERACTIVE",HAS_CLOSED:"HS_CTA_HAS_CLOSED",NEW_HEIGHT:"HS_CTA_NEW_HEIGHT",DISPLAY_CALL_TO_ACTION:"HS_DISPLAY_CALL_TO_ACTION",PROXY_ANALYTICS:"HS_CTA_PROXY_ANALYTICS",PROXY_ANALYTICS_FN:"HS_CTA_PROXY_ANALY
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 74 68 26 26 69 2e 66 6f 72 45 61 63 68 28 65 3d 3e 65 28 74 29 29 7d 72 65 73 65 74 28 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 6e 65 77 20 4d 61 70 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 72 7d 63 6f 6e 73 74 20 63 3d 28 2e 2e 2e 65 29 3d 3e 7b 6f 28 22 5b 47 6c 6f 62 61 6c 49 66 72 61 6d 65 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 5d 22 2c 2e 2e 2e 65 29 7d 3b 63 6c 61 73 73 20 6c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 69 66 72 61 6d 65 43 6f 6d 6d 75 6e 69 63 61 74 6f 72 73 3d 6e 65 77 20 4d 61 70 3b 74 68 69 73 2e 65 76 65 6e 74 45 6d 69 74 74 65 72 3d 61 28 29 3b 74 68 69 73 2e 72 65 73 65 74 3d 28 29 3d 3e 7b 74 68 69 73 2e 65 76 65 6e 74 45 6d 69 74 74 65 72 2e 72 65 73 65 74 28 29
                                                                                                                                                                                                                      Data Ascii: th&&i.forEach(e=>e(t))}reset(){this.listeners=new Map}}function a(){return new r}const c=(...e)=>{o("[GlobalIframeCommunication]",...e)};class l{constructor(){this.iframeCommunicators=new Map;this.eventEmitter=a();this.reset=()=>{this.eventEmitter.reset()
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 65 74 75 72 6e 3b 63 6f 6e 73 74 7b 74 79 70 65 3a 74 2c 70 61 79 6c 6f 61 64 3a 69 7d 3d 65 2e 64 61 74 61 3b 75 28 22 48 61 6e 64 6c 69 6e 67 20 6d 65 73 73 61 67 65 22 2c 7b 74 79 70 65 3a 74 2c 70 61 79 6c 6f 61 64 3a 69 7d 29 3b 74 68 69 73 2e 65 76 65 6e 74 45 6d 69 74 74 65 72 2e 65 6d 69 74 28 74 2c 69 29 3b 68 2e 65 6d 69 74 28 74 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 69 2c 7b 69 64 3a 74 68 69 73 2e 69 64 7d 29 29 7d 3b 74 68 69 73 2e 68 61 6e 64 6c 65 46 72 61 6d 65 4c 6f 61 64 65 64 3d 28 29 3d 3e 7b 69 66 28 74 68 69 73 2e 69 66 72 61 6d 65 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 29 7b 75 28 22 49 66 72 61 6d 65 20 6c 6f 61 64 65 64 22 2c 74 68 69 73 2e 69 66 72 61 6d 65 29 3b 74 68 69 73 2e 69 66 72 61 6d 65 2e 63 6f 6e 74
                                                                                                                                                                                                                      Data Ascii: eturn;const{type:t,payload:i}=e.data;u("Handling message",{type:t,payload:i});this.eventEmitter.emit(t,i);h.emit(t,Object.assign({},i,{id:this.id}))};this.handleFrameLoaded=()=>{if(this.iframe.contentWindow){u("Iframe loaded",this.iframe);this.iframe.cont
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 63 74 69 6f 6e 20 67 28 65 2c 74 29 7b 75 28 22 43 72 65 61 74 69 6e 67 20 69 66 72 61 6d 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 22 29 3b 63 6f 6e 73 74 20 69 3d 6e 65 77 20 6d 28 65 2c 74 29 3b 68 2e 72 65 67 69 73 74 65 72 43 6f 6d 6d 75 6e 69 63 61 74 6f 72 28 69 2c 74 29 3b 72 65 74 75 72 6e 20 69 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 63 6f 6e 73 74 20 74 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2e 73 74 61 72 74 73 57 69 74 68 28 22 68 74 74 70 3a 22 29 3f 22 68 74 74 70 3a 2f 2f 22 3a 22 68 74 74 70 73 3a 2f 2f 22 3b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 74 29 3f 65 3a 60 24 7b 74 7d 24 7b 65 2e 72 65 70 6c 61 63 65 28 2f 68 74 74 70 28 73 29 3f 3a 5c 2f 5c 2f 2f 2c 22 22 29 7d 60 7d 66
                                                                                                                                                                                                                      Data Ascii: ction g(e,t){u("Creating iframe communication");const i=new m(e,t);h.registerCommunicator(i,t);return i}function p(e){const t=window.location.origin.startsWith("http:")?"http://":"https://";return e.startsWith(t)?e:`${t}${e.replace(/http(s)?:\/\//,"")}`}f
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 74 79 6c 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 22 2c 65 29 3b 69 3d 43 28 69 2c 22 65 6e 61 62 6c 65 52 65 73 70 6f 6e 73 69 76 65 53 74 79 6c 65 73 22 2c 22 74 72 75 65 22 29 7d 74 68 69 73 2e 69 66 72 61 6d 65 3d 76 28 69 2c 72 29 3b 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 74 3b 74 68 69 73 2e 69 66 72 61 6d 65 43 6f 6d 6d 75 6e 69 63 61 74 6f 72 3d 67 28 74 68 69 73 2e 69 66 72 61 6d 65 2c 65 29 3b 6e 26 26 28 74 68 69 73 2e 6f 6e 46 72 61 6d 65 52 65 61 64 79 3d 6e 29 3b 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 68 69 73 2e 69 66 72 61 6d 65 29 3b 74 68 69 73 2e 72 65 67 69 73 74 65 72 48 61 6e 64 6c 65 72 73 28 29 7d 72 65 67 69 73 74 65 72 48 61 6e 64 6c 65 72 73 28 29 7b 74 68 69 73 2e 69 66 72 61 6d 65 43 6f 6d 6d 75 6e 69 63 61 74 6f
                                                                                                                                                                                                                      Data Ascii: tyling is enabled",e);i=C(i,"enableResponsiveStyles","true")}this.iframe=v(i,r);this.container=t;this.iframeCommunicator=g(this.iframe,e);n&&(this.onFrameReady=n);t.appendChild(this.iframe);this.registerHandlers()}registerHandlers(){this.iframeCommunicato
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC1369INData Raw: 74 6f 72 61 67 65 5b 30 5d 7d 73 69 7a 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 6f 72 61 67 65 2e 6c 65 6e 67 74 68 7d 7d 66 75 6e 63 74 69 6f 6e 20 4f 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 49 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 74 3d 21 31 29 7b 21 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 63 6c 75 64 65 73 28 22 46 69 72 65 66 6f 78 22 29 26 26 74 3f 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 65 2c 22 5f 62 6c 61 6e 6b 22 2c 22 6e 6f 6f 70 65 6e 65 72 22 29 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 61 73 73 69 67 6e 28 65 29 7d 63 6f 6e 73 74 20 5f 3d 22 68 75 62 73 70 6f 74 75 74 6b 22 2c 50 3d 22 5f 5f 68 73 74 63 22 2c 4c 3d 22 5f 5f 68 73 73 63 22 2c 52 3d 65 3d 3e 7b 63 6f 6e 73
                                                                                                                                                                                                                      Data Ascii: torage[0]}size(){return this.storage.length}}function O(){return new I}function M(e,t=!1){!window.navigator.userAgent.includes("Firefox")&&t?window.open(e,"_blank","noopener"):window.location.assign(e)}const _="hubspotutk",P="__hstc",L="__hssc",R=e=>{cons
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC1369INData Raw: 74 69 63 20 67 65 74 50 61 67 65 49 64 28 29 7b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 68 73 56 61 72 73 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 61 6e 61 6c 79 74 69 63 73 5f 70 61 67 65 5f 69 64 3f 65 2e 61 6e 61 6c 79 74 69 63 73 5f 70 61 67 65 5f 69 64 3a 65 26 26 65 2e 70 61 67 65 5f 69 64 3f 65 2e 70 61 67 65 5f 69 64 3a 6e 75 6c 6c 7d 73 74 61 74 69 63 20 67 65 74 4c 61 6e 67 75 61 67 65 28 29 7b 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 68 73 56 61 72 73 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 6c 61 6e 67 75 61 67 65 3f 65 2e 6c 61 6e 67 75 61 67 65 3a 6e 75 6c 6c 7d 7d 76 61 72 20 78 3d 6e 65 77 20 44 3b 63 6f 6e 73 74 20 42 3d 28 2e 2e 2e 65 29 3d 3e 7b 6f 28 22 5b 41 6e 61 6c 79 74 69 63 73 50 72 6f 78 79 43 6f 6e 74 72 6f 6c 6c 65 72 5d
                                                                                                                                                                                                                      Data Ascii: tic getPageId(){const e=window.hsVars;return e&&e.analytics_page_id?e.analytics_page_id:e&&e.page_id?e.page_id:null}static getLanguage(){const e=window.hsVars;return e&&e.language?e.language:null}}var x=new D;const B=(...e)=>{o("[AnalyticsProxyController]
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC1369INData Raw: 65 6e 46 6f 72 4e 61 76 69 67 61 74 69 6f 6e 28 29 7b 68 2e 72 65 67 69 73 74 65 72 48 61 6e 64 6c 65 72 73 28 7b 5b 73 2e 4e 41 56 49 47 41 54 45 5f 50 41 47 45 5d 3a 28 7b 75 72 6c 3a 65 2c 6f 70 65 6e 4e 65 77 54 61 62 3a 74 2c 69 64 3a 69 7d 29 3d 3e 7b 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 61 70 70 6c 69 63 61 74 69 6f 6e 43 6f 6e 74 72 6f 6c 6c 65 72 2e 67 65 74 4e 61 76 69 67 61 74 69 6f 6e 55 72 6c 28 7b 75 72 6c 3a 65 2c 6f 70 65 6e 4e 65 77 54 61 62 3a 74 7d 2c 69 29 3b 69 66 28 74 29 72 65 74 75 72 6e 3b 4d 28 73 2c 74 68 69 73 2e 61 70 70 6c 69 63 61 74 69 6f 6e 43 6f 6e 74 72 6f 6c 6c 65 72 2e 67 65 74 53 68 6f 75 6c 64 4f 70 65 6e 4e 65 77 54 61 62 28 7b 75 72 6c 3a 65 2c 6f 70 65 6e 4e 65 77 54 61 62 3a 74 7d 2c 69 29 29 7d 7d 29 7d 7d 63
                                                                                                                                                                                                                      Data Ascii: enForNavigation(){h.registerHandlers({[s.NAVIGATE_PAGE]:({url:e,openNewTab:t,id:i})=>{const s=this.applicationController.getNavigationUrl({url:e,openNewTab:t},i);if(t)return;M(s,this.applicationController.getShouldOpenNewTab({url:e,openNewTab:t},i))}})}}c


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      102192.168.2.449892104.18.140.174432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC354OUTGET /leadflows.js HTTP/1.1
                                                                                                                                                                                                                      Host: js.hsleadflows.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1322INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:17 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                      last-modified: Thu, 12 Sep 2024 08:49:54 UTC
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      x-amz-version-id: WgPQEOT.QDI5zKnRYhaKsuHqDz44RIEz
                                                                                                                                                                                                                      etag: W/"7d65c542c3a53442feef1a0f44071183"
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      x-cache: Hit from cloudfront
                                                                                                                                                                                                                      via: 1.1 872e43fac89d80c9557000efb9c31650.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      x-amz-cf-pop: IAD12-P3
                                                                                                                                                                                                                      x-amz-cf-id: 8Ia35_2hk_8f2shWxzGIrjQWTrTBjCgcSiovSTKpKv_sbxnxnQoNVQ==
                                                                                                                                                                                                                      Age: 13103
                                                                                                                                                                                                                      content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=lead-flows-js/static-1.1627/bundle/main/lead-flows-release.js&cfRay=8c609213ec238bb8-EWR
                                                                                                                                                                                                                      Cache-Control: s-maxage=86400, max-age=0
                                                                                                                                                                                                                      x-hs-target-asset: lead-flows-js/static-1.1627/bundle/main/lead-flows-release.js
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      x-hs-cache-status: MISS
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 6
                                                                                                                                                                                                                      x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                      x-evy-trace-virtual-host: all
                                                                                                                                                                                                                      x-hubspot-correlation-id: 42ff7d78-1d61-430a-bdfa-9900375b7023
                                                                                                                                                                                                                      x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-5f4dcb8bc8-jdg8x
                                                                                                                                                                                                                      x-evy-trace-listener: listener_https
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC251INData Raw: 78 2d 65 76 79 2d 74 72 61 63 65 2d 72 6f 75 74 65 2d 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 20 6c 69 73 74 65 6e 65 72 5f 68 74 74 70 73 2f 61 6c 6c 0d 0a 78 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 34 32 66 66 37 64 37 38 2d 31 64 36 31 2d 34 33 30 61 2d 62 64 66 61 2d 39 39 30 30 33 37 35 62 37 30 32 33 0d 0a 63 61 63 68 65 2d 74 61 67 3a 20 73 74 61 74 69 63 6a 73 61 70 70 2d 6c 65 61 64 2d 66 6c 6f 77 73 2d 63 6c 6f 75 64 66 6c 61 72 65 2d 77 65 62 2d 70 72 6f 64 2c 73 74 61 74 69 63 6a 73 61 70 70 2d 70 72 6f 64 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 36 31 64 31 66 39 64 39 35 64 34 33 39 31 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: x-evy-trace-route-configuration: listener_https/allx-request-id: 42ff7d78-1d61-430a-bdfa-9900375b7023cache-tag: staticjsapp-lead-flows-cloudflare-web-prod,staticjsapp-prodCF-Cache-Status: HITServer: cloudflareCF-RAY: 8c61d1f9d95d4391-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 37 66 66 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 61 2c 74 3b 6e 75 6c 6c 3d 3d 77 69 6e 64 6f 77 2e 6c 65 61 64 66 6c 6f 77 73 26 26 28 77 69 6e 64 6f 77 2e 6c 65 61 64 66 6c 6f 77 73 3d 7b 7d 29 3b 6e 75 6c 6c 3d 3d 28 65 3d 77 69 6e 64 6f 77 2e 6c 65 61 64 66 6c 6f 77 73 29 2e 70 72 65 73 65 72 76 65 64 4c 65 61 64 69 6e 47 6c 6f 62 61 6c 73 26 26 28 65 2e 70 72 65 73 65 72 76 65 64 4c 65 61 64 69 6e 47 6c 6f 62 61 6c 73 3d 7b 7d 29 3b 6e 75 6c 6c 3d 3d 28 61 3d 77 69 6e 64 6f 77 2e 6c 65 61 64 66 6c 6f 77 73 29 2e 70 72 65 73 65 72 76 65 64 4f 74 68 65 72 47 6c 6f 62 61 6c 73 26 26 28 61 2e 70 72 65 73 65 72 76 65 64 4f 74 68 65 72 47 6c 6f 62 61 6c 73 3d 7b 7d 29 3b 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 61 5b 65 5d 3d
                                                                                                                                                                                                                      Data Ascii: 7ff9!function(){var e,a,t;null==window.leadflows&&(window.leadflows={});null==(e=window.leadflows).preservedLeadinGlobals&&(e.preservedLeadinGlobals={});null==(a=window.leadflows).preservedOtherGlobals&&(a.preservedOtherGlobals={});t=function(e,a){a[e]=
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 65 5b 61 5d 3d 21 30 3b 72 65 74 75 72 6e 20 65 7d 29 2c 7b 7d 29 29 3b 6c 2e 70 75 73 68 28 7b 74 61 72 3a 65 2c 66 6e 3a 69 28 65 2c 6e 29 7d 29 3b 74 68 69 73 2e 5f 74 69 6d 65 6f 75 74 7c 7c 74 28 74 68 69 73 29 7d 2c 74 61 6b 65 52 65 63 6f 72 64 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 61 3d 74 68 69 73 2e 5f 77 61 74 63 68 65 64 2c 74 3d 30 3b 74 3c 61 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 61 5b 74 5d 2e 66 6e 28 65 29 3b 72 65 74 75 72 6e 20 65 7d 2c 64 69 73 63 6f 6e 6e 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 77 61 74 63 68 65 64 3d 5b 5d 3b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 5f 74 69 6d 65 6f 75 74 29 3b 74 68 69 73 2e 5f 74 69 6d 65 6f 75 74 3d 6e 75 6c 6c 7d 7d 3b 66
                                                                                                                                                                                                                      Data Ascii: e[a]=!0;return e}),{}));l.push({tar:e,fn:i(e,n)});this._timeout||t(this)},takeRecords:function(){for(var e=[],a=this._watched,t=0;t<a.length;t++)a[t].fn(e);return e},disconnect:function(){this._watched=[];clearTimeout(this._timeout);this._timeout=null}};f
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 65 2e 70 6f 70 28 29 3b 29 7b 66 3d 69 5b 6d 2e 69 5d 3b 75 3d 6f 5b 6d 2e 6a 5d 3b 69 66 28 6c 2e 6b 69 64 73 26 26 70 26 26 4d 61 74 68 2e 61 62 73 28 6d 2e 69 2d 6d 2e 6a 29 3e 3d 63 29 7b 61 2e 70 75 73 68 28 6e 28 7b 74 79 70 65 3a 22 63 68 69 6c 64 4c 69 73 74 22 2c 74 61 72 67 65 74 3a 74 2c 61 64 64 65 64 4e 6f 64 65 73 3a 5b 66 5d 2c 72 65 6d 6f 76 65 64 4e 6f 64 65 73 3a 5b 66 5d 2c 6e 65 78 74 53 69 62 6c 69 6e 67 3a 66 2e 6e 65 78 74 53 69 62 6c 69 6e 67 2c 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 3a 66 2e 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 7d 29 29 3b 70 2d 2d 7d 6c 2e 61 74 74 72 26 26 75 2e 61 74 74 72 26 26 72 28 61 2c 66 2c 75 2e 61 74 74 72 2c 6c 2e 61 66 69 6c 74 65 72 29 3b 6c 2e 63 68 61 72 44 61 74 61 26 26 33 3d 3d 3d
                                                                                                                                                                                                                      Data Ascii: e.pop();){f=i[m.i];u=o[m.j];if(l.kids&&p&&Math.abs(m.i-m.j)>=c){a.push(n({type:"childList",target:t,addedNodes:[f],removedNodes:[f],nextSibling:f.nextSibling,previousSibling:f.previousSibling}));p--}l.attr&&u.attr&&r(a,f,u.attr,l.afilter);l.charData&&3===
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 31 3d 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 28 69 2e 61 74 74 72 3d 62 28 6e 2e 61 74 74 72 69 62 75 74 65 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 61 2e 61 66 69 6c 74 65 72 26 26 21 61 2e 61 66 69 6c 74 65 72 5b 74 2e 6e 61 6d 65 5d 7c 7c 28 65 5b 74 2e 6e 61 6d 65 5d 3d 64 28 6e 2c 74 29 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 7b 7d 29 29 3b 74 26 26 28 61 2e 6b 69 64 73 7c 7c 61 2e 63 68 61 72 44 61 74 61 7c 7c 61 2e 61 74 74 72 26 26 61 2e 64 65 73 63 65 6e 64 65 6e 74 73 29 26 26 28 69 2e 6b 69 64 73 3d 5f 28 6e 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 65 29 29 3b 74 3d 61 2e 64 65 73 63 65 6e 64 65 6e 74 73 7d 65 6c 73 65 20 69 2e 63 68 61 72 44 61 74 61 3d 6e 2e 6e 6f 64 65 56 61 6c 75 65 3b 72 65 74 75 72 6e 20 69 7d 28 65 29 7d 66 75 6e
                                                                                                                                                                                                                      Data Ascii: 1===n.nodeType&&(i.attr=b(n.attributes,(function(e,t){a.afilter&&!a.afilter[t.name]||(e[t.name]=d(n,t));return e}),{}));t&&(a.kids||a.charData||a.attr&&a.descendents)&&(i.kids=_(n.childNodes,e));t=a.descendents}else i.charData=n.nodeValue;return i}(e)}fun
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 63 65 5b 6d 5d 2e 6e 6f 64 65 54 79 70 65 3f 6c 2e 71 54 61 72 67 65 74 5b 6d 5d 3d 6c 2e 71 53 6f 75 72 63 65 5b 6d 5d 3a 6c 2e 71 53 6f 75 72 63 65 5b 6d 5d 21 3d 3d 6c 2e 71 54 61 72 67 65 74 5b 6d 5d 26 26 69 2e 70 75 73 68 28 7b 71 53 6f 75 72 63 65 3a 6c 2e 71 53 6f 75 72 63 65 5b 6d 5d 2c 71 54 61 72 67 65 74 3a 6c 2e 71 54 61 72 67 65 74 5b 6d 5d 7d 29 29 7d 7d 65 6c 73 65 20 6e 5b 75 5d 3d 61 5b 75 5d 7d 65 6c 73 65 20 73 5b 74 5d 3d 61 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 68 75 62 73 70 6f 74 26 26 68 75 62 73 70 6f 74 2e 75 70 64 61 74 65 44 65 70 65 6e 64 65 6e 63 69 65 73 26 26 68 75 62 73 70 6f 74 2e 75 70 64 61 74 65 44 65 70 65 6e 64 65 6e 63 69 65 73 28 65 29 3b 72 65 74 75 72 6e 20 73 5b 74 5d 7d 3b 68 6e 73 28
                                                                                                                                                                                                                      Data Ascii: ce[m].nodeType?l.qTarget[m]=l.qSource[m]:l.qSource[m]!==l.qTarget[m]&&i.push({qSource:l.qSource[m],qTarget:l.qTarget[m]}))}}else n[u]=a[u]}else s[t]=a;"undefined"!=typeof hubspot&&hubspot.updateDependencies&&hubspot.updateDependencies(e);return s[t]};hns(
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 61 79 3d 3d 21 31 26 26 28 74 3d 5b 74 5d 29 3b 72 65 74 75 72 6e 20 74 7d 3b 65 2e 6c 6f 63 61 6c 65 73 2e 64 65 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 74 2c 6e 3d 5b 5d 2c 69 3d 5b 5d 3b 61 26 26 6e 2e 70 75 73 68 28 61 29 3b 21 61 26 26 65 2e 6c 6f 63 61 6c 65 26 26 6e 2e 70 75 73 68 28 65 2e 6c 6f 63 61 6c 65 29 3b 65 2e 66 61 6c 6c 62 61 63 6b 73 26 26 65 2e 64 65 66 61 75 6c 74 4c 6f 63 61 6c 65 26 26 6e 2e 70 75 73 68 28 65 2e 64 65 66 61 75 6c 74 4c 6f 63 61 6c 65 29 3b 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 3d 61 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 3b 7e 69 2e 69 6e 64 65 78 4f 66 28 61 29 7c 7c 69 2e 70 75 73 68 28 61 29 3b 65 2e 66 61 6c 6c 62 61 63 6b 73 26 26 74 26 26 74 21 3d
                                                                                                                                                                                                                      Data Ascii: ay==!1&&(t=[t]);return t};e.locales.default=function(a){var t,n=[],i=[];a&&n.push(a);!a&&e.locale&&n.push(e.locale);e.fallbacks&&e.defaultLocale&&n.push(e.defaultLocale);n.forEach((function(a){t=a.split("-")[0];~i.indexOf(a)||i.push(a);e.fallbacks&&t&&t!=
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 66 28 6e 75 6c 6c 3d 3d 6e 29 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 69 73 73 69 6e 67 54 72 61 6e 73 6c 61 74 69 6f 6e 28 61 2c 74 29 3b 69 66 28 6e 75 6c 6c 3d 3d 6e 29 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 69 73 73 69 6e 67 54 72 61 6e 73 6c 61 74 69 6f 6e 28 61 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 6e 3d 74 68 69 73 2e 69 6e 74 65 72 70 6f 6c 61 74 65 28 6e 2c 74 29 3b 65 6c 73 65 20 69 66 28 66 28 6e 29 26 26 74 68 69 73 2e 69 73 53 65 74 28 74 2e 63 6f 75 6e 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 28 6e 3d 74 68 69 73 2e 70 6c 75 72 61 6c 69 7a 65 28 74 2e 63 6f 75 6e 74 2c 6e 2c 74 29 29 26 26 74 2e 6c 6f 63 61 6c 65 21 3d 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 4c 6f 63 61 6c 65 29 72 65 74 75 72 6e 20 65 2e 74 72
                                                                                                                                                                                                                      Data Ascii: f(null==n)return this.missingTranslation(a,t);if(null==n)return this.missingTranslation(a);if("string"==typeof n)n=this.interpolate(n,t);else if(f(n)&&this.isSet(t.count)&&void 0===(n=this.pluralize(t.count,n,t))&&t.locale!==this.defaultLocale)return e.tr
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 28 65 3d 65 2e 72 65 70 6c 61 63 65 28 75 2e 73 69 6e 67 6c 65 51 75 6f 74 52 65 5f 2c 22 26 23 78 32 37 3b 22 29 29 3b 72 65 74 75 72 6e 20 65 7d 3b 65 2e 6d 69 73 73 69 6e 67 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 76 61 72 20 74 3d 22 5b 6d 69 73 73 69 6e 67 20 22 2b 61 2b 22 20 76 61 6c 75 65 20 66 72 6f 6d 20 22 2b 65 2b 22 5d 22 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 49 31 38 6e 3a 20 4d 69 73 73 69 6e 67 20 74 65 6d 70 6c 61 74 65 20 70 6c 61 63 65 68 6f 6c 64 65 72 20 76 61 6c 75 65 20 28 22 2b 74 68 69 73 2e 63 75 72 72 65 6e 74 4c 6f 63 61 6c 65 28 29 2b 22 29 3a 20 22 2b 61 2b 22 20 76 61 6c 75 65 20 66 72 6f 6d 20 22 2b 65 29 3b 72 65 74 75 72 6e 20 74 7d 3b 65 2e 70 6c 75 72 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                      Data Ascii: (e=e.replace(u.singleQuotRe_,"&#x27;"));return e};e.missingValue=function(e,a){var t="[missing "+a+" value from "+e+"]";console.warn("I18n: Missing template placeholder value ("+this.currentLocale()+"): "+a+" value from "+e);return t};e.pluralize=function
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 7d 29 2c 74 68 69 73 2e 6c 6f 6f 6b 75 70 28 22 6e 75 6d 62 65 72 2e 66 6f 72 6d 61 74 22 2c 7b 6c 6f 63 61 6c 65 3a 6e 7d 29 2c 6f 29 3b 69 66 28 69 2e 61 62 62 72 65 76 69 61 74 65 29 7b 76 61 72 20 6c 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 2e 61 62 62 72 65 76 69 61 74 65 3f 69 2e 61 62 62 72 65 76 69 61 74 65 3a 22 73 68 6f 72 74 22 2c 73 3d 65 2e 70 72 65 70 61 72 65 4f 70 74 69 6f 6e 73 28 7b 74 79 70 65 3a 6c 2c 70 72 65 63 69 73 69 6f 6e 3a 76 6f 69 64 20 30 21 3d 3d 74 2e 70 72 65 63 69 73 69 6f 6e 3f 74 2e 70 72 65 63 69 73 69 6f 6e 3a 30 7d 2c 69 29 3b 61 3d 74 68 69 73 2e 61 62 62 72 65 76 69 61 74 65 4e 75 6d 62 65 72 28 61 2c 73 29 7d 65 6c 73 65 20 61 3d 74 68 69 73 2e 74 6f 4e 75 6d 62 65 72 28 61 2c 69 29 3b 69 2e 63 75
                                                                                                                                                                                                                      Data Ascii: }),this.lookup("number.format",{locale:n}),o);if(i.abbreviate){var l="string"==typeof i.abbreviate?i.abbreviate:"short",s=e.prepareOptions({type:l,precision:void 0!==t.precision?t.precision:0},i);a=this.abbreviateNumber(a,s)}else a=this.toNumber(a,i);i.cu


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      103192.168.2.449888104.17.175.2014432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC377OUTGET /analytics/1726835100000/3911692.js HTTP/1.1
                                                                                                                                                                                                                      Host: js.hs-analytics.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1046INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:17 GMT
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: O7j0BixWdxU4kBe2oW3cQXOFM53Z2LlNWu93jqfe5WvJwr+96mimaC7MmcxJXP/SkoSrk49Q0EHhCcuEoDk4WA==
                                                                                                                                                                                                                      x-amz-request-id: FXKNWRJBR8EJ1N5H
                                                                                                                                                                                                                      last-modified: Wed, 18 Sep 2024 16:31:17 GMT
                                                                                                                                                                                                                      etag: W/"c8da0d28653af744caaea06c76b6eec7"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=300,public
                                                                                                                                                                                                                      x-amz-version-id: null
                                                                                                                                                                                                                      access-control-allow-credentials: false
                                                                                                                                                                                                                      vary: origin
                                                                                                                                                                                                                      expires: Fri, 20 Sep 2024 12:30:36 GMT
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 50
                                                                                                                                                                                                                      x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                      x-evy-trace-virtual-host: all
                                                                                                                                                                                                                      x-hubspot-correlation-id: 7a3f115e-3df7-4d0d-8069-97ab1009282d
                                                                                                                                                                                                                      x-evy-trace-served-by-pod: iad02/analytics-js-proxy-td/envoy-proxy-6895b58fd6-7jmfj
                                                                                                                                                                                                                      x-evy-trace-listener: listener_https
                                                                                                                                                                                                                      x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                      x-request-id: 7a3f115e-3df7-4d0d-8069-97ab1009282d
                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                      Age: 46
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1f9df4d8c29-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC323INData Raw: 37 62 38 61 0d 0a 2f 2a 2a 20 0a 20 2a 20 48 75 62 53 70 6f 74 20 41 6e 61 6c 79 74 69 63 73 20 54 72 61 63 6b 69 6e 67 20 43 6f 64 65 20 42 75 69 6c 64 20 4e 75 6d 62 65 72 20 31 2e 38 38 31 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 48 75 62 53 70 6f 74 2c 20 49 6e 63 2e 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 68 75 62 73 70 6f 74 2e 63 6f 6d 0a 20 2a 2f 0a 76 61 72 20 5f 68 73 71 20 3d 20 5f 68 73 71 20 7c 7c 20 5b 5d 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 73 65 74 54 72 61 63 6b 69 6e 67 47 61 74 65 27 2c 20 27 41 6e 61 6c 79 74 69 63 73 54 72 61 63 6b 69 6e 67 3a 42 6c 6f 63 6b 42 61 64 49 64 65 6e 74 69 74 69 65 73 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 73 65 74 50 6f 72 74 61 6c 49 64 27 2c 20 33 39 31 31 36 39 32 5d 29
                                                                                                                                                                                                                      Data Ascii: 7b8a/** * HubSpot Analytics Tracking Code Build Number 1.881 * Copyright 2024 HubSpot, Inc. http://www.hubspot.com */var _hsq = _hsq || [];_hsq.push(['setTrackingGate', 'AnalyticsTracking:BlockBadIdentities']);_hsq.push(['setPortalId', 3911692])
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 2d 66 6f 72 6d 20 3e 20 64 69 76 2e 68 73 2d 73 75 62 6d 69 74 20 3e 20 62 75 74 74 6f 6e 2e 73 75 62 6d 69 74 2d 62 74 6e 2e 74 65 78 74 2d 77 68 69 74 65 2e 68 73 2d 62 75 74 74 6f 6e 2e 70 72 69 6d 61 72 79 2e 6c 61 72 67 65 22 2c 20 22 70 65 33 39 31 31 36 39 32 5f 74 72 69 61 6c 5f 73 75 62 6d 69 73 73 69 6f 6e 22 2c 20 7b 22 75 72 6c 22 3a 6e 75 6c 6c 2c 22 74 72 61 63 6b 69 6e 67 43 6f 6e 66 69 67 49 64 22 3a 31 35 34 32 35 31 34 36 7d 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 22 74 72 61 63 6b 43 6c 69 63 6b 22 2c 20 22 66 6f 72 6d 23 68 73 46 6f 72 6d 5f 61 38 65 36 62 39 37 63 2d 64 39 65 64 2d 34 64 39 39 2d 38 38 31 62 2d 64 61 30 30 30 65 37 39 63 36 36 63 5f 33 38 33 37 2e 68 73 2d 66 6f 72 6d 2d 70 72 69 76 61 74 65 2e 68 73 46 6f 72 6d
                                                                                                                                                                                                                      Data Ascii: -form > div.hs-submit > button.submit-btn.text-white.hs-button.primary.large", "pe3911692_trial_submission", {"url":null,"trackingConfigId":15425146}]);_hsq.push(["trackClick", "form#hsForm_a8e6b97c-d9ed-4d99-881b-da000e79c66c_3837.hs-form-private.hsForm
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 65 33 39 31 31 36 39 32 5f 62 61 63 6b 5f 74 6f 5f 73 63 68 6f 6f 6c 5f 65 64 72 5f 77 65 62 69 6e 61 72 22 2c 20 7b 22 75 72 6c 22 3a 6e 75 6c 6c 2c 22 74 72 61 63 6b 69 6e 67 43 6f 6e 66 69 67 49 64 22 3a 31 35 34 33 35 38 37 36 7d 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 73 65 74 4c 65 67 61 63 79 27 2c 20 66 61 6c 73 65 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 61 64 64 48 61 73 68 65 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 32 33 33 35 34 36 38 38 31 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 61 64 64 48 61 73 68 65 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 32 32 34 38 39 34 39 38 31 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 61 64 64 48 61 73 68 65 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 31
                                                                                                                                                                                                                      Data Ascii: e3911692_back_to_school_edr_webinar", {"url":null,"trackingConfigId":15435876}]);_hsq.push(['setLegacy', false]);_hsq.push(['addHashedCookieDomain', '233546881']);_hsq.push(['addHashedCookieDomain', '224894981']);_hsq.push(['addHashedCookieDomain', '1
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 6f 53 74 72 69 6e 67 28 31 36 29 7d 29 29 7d 2c 5f 63 72 79 70 74 6f 55 75 69 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 7c 7c 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 2c 65 3d 6e 65 77 20 55 69 6e 74 31 36 41 72 72 61 79 28 38 29 3b 74 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 65 29 3b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 3b 65 2e 6c 65 6e 67 74 68 3c 34 3b 29 65 3d 22 30 22 2b 65 3b 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 69 28 65 5b 30 5d 29 2b 69 28 65 5b 31 5d 29 2b 69 28 65 5b 32 5d 29 2b 69 28 65 5b 33 5d 29 2b 69 28 65 5b 34 5d 29 2b 69 28 65 5b 35 5d 29 2b 69 28 65 5b 36 5d 29 2b 69
                                                                                                                                                                                                                      Data Ascii: oString(16)}))},_cryptoUuid:function(){var t=window.crypto||window.msCrypto,e=new Uint16Array(8);t.getRandomValues(e);var i=function(t){for(var e=t.toString(16);e.length<4;)e="0"+e;return e};return i(e[0])+i(e[1])+i(e[2])+i(e[3])+i(e[4])+i(e[5])+i(e[6])+i
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 2e 67 65 74 48 6f 73 74 4e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 63 2e 68 6f 73 74 6e 61 6d 65 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 6f 63 2e 64 6f 6d 61 69 6e 7d 7d 3b 68 73 74 63 2e 67 6c 6f 62 61 6c 2e 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 50 61 74 68 4e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 63 2e 70 61 74 68 6e 61 6d 65 7d 3b 68 73 74 63 2e 67 6c 6f 62 61 6c 2e 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 54 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 6f 70 7d 3b 68 73 74 63 2e 67 6c 6f 62 61 6c 2e 43 6f 6e 74 65 78 74 2e 70 72 6f 74
                                                                                                                                                                                                                      Data Ascii: .getHostName=function(){try{return this.loc.hostname}catch(t){return this.doc.domain}};hstc.global.Context.prototype.getPathName=function(){return this.loc.pathname};hstc.global.Context.prototype.getTop=function(){return this.top};hstc.global.Context.prot
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 7c 7c 6e 65 77 20 44 61 74 65 2c 69 3d 65 2e 67 65 74 4d 6f 6e 74 68 28 29 3b 69 3d 3d 65 2e 67 65 74 4d 6f 6e 74 68 28 29 3b 29 7b 30 3b 65 2e 73 65 74 44 61 74 65 28 65 2e 67 65 74 44 61 74 65 28 29 2b 31 29 7d 72 65 74 75 72 6e 20 68 73 74 63 2e 75 74 69 6c 73 2e 63 6c 65 61 72 54 69 6d 65 50 61 72 74 28 65 29 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 63 6c 65 61 72 54 69 6d 65 50 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 73 65 74 48 6f 75 72 73 28 30 29 3b 74 2e 73 65 74 4d 69 6e 75 74 65 73 28 30 29 3b 74 2e 73 65 74 53 65 63 6f 6e 64 73 28 30 29 3b 74 2e 73 65 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 28 30 29 3b 72 65 74 75 72 6e 20 74 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 74 72
                                                                                                                                                                                                                      Data Ascii: nction(t){for(var e=t||new Date,i=e.getMonth();i==e.getMonth();){0;e.setDate(e.getDate()+1)}return hstc.utils.clearTimePart(e)};hstc.utils.clearTimePart=function(t){t.setHours(0);t.setMinutes(0);t.setSeconds(0);t.setMilliseconds(0);return t};hstc.utils.tr
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 21 63 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 73 5d 3d 68 73 74 63 2e 75 74 69 6c 73 2e 65 78 74 65 6e 64 28 72 2c 6f 7c 7c 28 6e 75 6c 6c 21 3d 3d 63 2e 6c 65 6e 67 74 68 3f 5b 5d 3a 7b 7d 29 2c 63 29 3a 76 6f 69 64 20 30 21 3d 3d 63 26 26 28 65 5b 73 5d 3d 63 29 29 7d 72 65 74 75 72 6e 20 65 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 65 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 3d 30 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 72 29 7b 66 6f 72 28 69 20 69 6e 20 74 29 69 66 28 21 31 3d 3d 3d 65 2e 63 61 6c 6c 28 74 5b 69 5d 2c 69 2c 74 5b 69 5d 29 29 62 72 65 61 6b 7d 65 6c 73 65 20 66 6f 72 28 76 61 72 20 73 3d 74 5b 30 5d 3b 6e 3c 72 26 26 21
                                                                                                                                                                                                                      Data Ascii: object"==typeof c&&!c.nodeType?e[s]=hstc.utils.extend(r,o||(null!==c.length?[]:{}),c):void 0!==c&&(e[s]=c))}return e};hstc.utils.each=function(t,e){var i,n=0,r=t.length;if(void 0===r){for(i in t)if(!1===e.call(t[i],i,t[i]))break}else for(var s=t[0];n<r&&!
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 7b 76 61 72 20 69 2c 6e 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 3b 74 3d 74 2e 73 70 6c 69 74 28 22 2b 22 29 2e 6a 6f 69 6e 28 22 20 22 29 3b 69 66 28 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 75 6e 63 74 69 6f 6e 29 74 72 79 7b 69 3d 65 3f 64 65 63 6f 64 65 55 52 49 28 74 29 3a 6e 28 74 29 7d 63 61 74 63 68 28 65 29 7b 69 3d 75 6e 65 73 63 61 70 65 28 74 29 7d 65 6c 73 65 20 69 3d 75 6e 65 73 63 61 70 65 28 74 29 3b 72 65 74 75 72 6e 20 69 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 69 73 46 75 6e 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 22 3d 3d 3d 68 73 74 63 2e 75 74 69 6c 73 2e 74 6f 73 74 72 2e 63 61 6c 6c 28 74 29 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e
                                                                                                                                                                                                                      Data Ascii: {var i,n=decodeURIComponent;t=t.split("+").join(" ");if(n instanceof Function)try{i=e?decodeURI(t):n(t)}catch(e){i=unescape(t)}else i=unescape(t);return i};hstc.utils.isFunction=function(t){return"[object Function]"===hstc.utils.tostr.call(t)};hstc.utils.
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 74 68 29 7b 73 3d 68 73 74 63 2e 75 74 69 6c 73 2e 64 65 63 6f 64 65 50 61 72 61 6d 28 6f 5b 31 5d 29 3b 65 26 26 28 73 3d 73 26 26 21 69 73 4e 61 4e 28 73 29 3f 2b 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 73 3f 76 6f 69 64 20 30 3a 76 6f 69 64 20 30 21 3d 3d 6e 5b 73 5d 3f 6e 5b 73 5d 3a 73 29 3b 69 66 28 6c 29 66 6f 72 28 3b 68 3c 3d 6c 3b 68 2b 2b 29 7b 63 3d 22 22 3d 3d 3d 75 5b 68 5d 3f 61 2e 6c 65 6e 67 74 68 3a 75 5b 68 5d 3b 61 3d 61 5b 63 3d 73 61 6e 69 74 69 7a 65 4b 65 79 28 63 29 5d 3d 68 3c 6c 3f 61 5b 63 5d 7c 7c 28 75 5b 68 2b 31 5d 26 26 69 73 4e 61 4e 28 75 5b 68 2b 31 5d 29 3f 7b 7d 3a 5b 5d 29 3a 73 7d 65 6c 73 65 7b 63 3d 73 61 6e 69 74 69 7a 65 4b 65 79 28 63 29 3b 68 73 74 63 2e 75 74 69 6c 73 2e 69 73 41 72 72 61 79 28 69 5b
                                                                                                                                                                                                                      Data Ascii: th){s=hstc.utils.decodeParam(o[1]);e&&(s=s&&!isNaN(s)?+s:"undefined"===s?void 0:void 0!==n[s]?n[s]:s);if(l)for(;h<=l;h++){c=""===u[h]?a.length:u[h];a=a[c=sanitizeKey(c)]=h<l?a[c]||(u[h+1]&&isNaN(u[h+1])?{}:[]):s}else{c=sanitizeKey(c);hstc.utils.isArray(i[
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 66 28 74 26 26 74 2e 63 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20 68 73 74 63 2e 75 74 69 6c 73 2e 69 6e 41 72 72 61 79 28 65 2c 74 2e 63 6c 61 73 73 4e 61 6d 65 2e 73 70 6c 69 74 28 22 20 22 29 29 3e 2d 31 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 73 74 72 69 70 4e 75 6d 65 72 69 63 42 72 61 63 6b 65 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 7c 7c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 28 5e 2e 2b 3f 29 5c 5b 28 2e 2b 3f 29 5c 5d 2f 2c 22 24 31 5f 24 32 22 29 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 70 61 72 73 65 43 75 72 72 65 6e 63 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 74 3b 76 61 72 20 69 3d 74 2e 6d 61 74 63 68 28 2f 28 5b 5e
                                                                                                                                                                                                                      Data Ascii: f(t&&t.className)return hstc.utils.inArray(e,t.className.split(" "))>-1};hstc.utils.stripNumericBrackets=function(t){return(t||"").replace(/(^.+?)\[(.+?)\]/,"$1_$2")};hstc.utils.parseCurrency=function(t,e){if("number"==typeof t)return t;var i=t.match(/([^


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      104192.168.2.449891104.16.108.2544432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC364OUTGET /collectedforms.js HTTP/1.1
                                                                                                                                                                                                                      Host: js.hscollectedforms.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1353INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:17 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                      last-modified: Thu, 12 Sep 2024 08:47:39 UTC
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      x-amz-version-id: lfSnPi6du9uQQl9EfUkg_44QCbCVLa2H
                                                                                                                                                                                                                      etag: W/"48bb5c8a01043eceaf45e65d5c98950b"
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      x-cache: Hit from cloudfront
                                                                                                                                                                                                                      via: 1.1 a4f9ca051b97c1ac09e2af244690d376.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      x-amz-cf-pop: IAD12-P3
                                                                                                                                                                                                                      x-amz-cf-id: lxfNn9WwsbrtlYztea2nDwTBHdoeSAHDr2oe5wkB_O5gPdmblZU1aA==
                                                                                                                                                                                                                      content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=collected-forms-embed-js/static-1.772/bundles/project.js&cfRay=8c2b79de3a811366-IAD
                                                                                                                                                                                                                      Cache-Control: s-maxage=600, max-age=300
                                                                                                                                                                                                                      x-hs-target-asset: collected-forms-embed-js/static-1.772/bundles/project.js
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      x-hs-cache-status: MISS
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 8
                                                                                                                                                                                                                      x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                      x-evy-trace-virtual-host: all
                                                                                                                                                                                                                      x-hubspot-correlation-id: f0342efb-d194-4ed5-8daf-5d8e4c4f395a
                                                                                                                                                                                                                      x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-5f4dcb8bc8-szb6x
                                                                                                                                                                                                                      x-evy-trace-listener: listener_https
                                                                                                                                                                                                                      x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC211INData Raw: 78 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 66 30 33 34 32 65 66 62 2d 64 31 39 34 2d 34 65 64 35 2d 38 64 61 66 2d 35 64 38 65 34 63 34 66 33 39 35 61 0d 0a 63 61 63 68 65 2d 74 61 67 3a 20 73 74 61 74 69 63 6a 73 61 70 70 2d 63 6f 6c 6c 65 63 74 65 64 2d 66 6f 72 6d 73 2d 65 6d 62 65 64 2d 6a 73 2d 77 65 62 2d 70 72 6f 64 2c 73 74 61 74 69 63 6a 73 61 70 70 2d 70 72 6f 64 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 34 36 31 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 36 31 64 31 66 39 66 62 63 30 30 63 63 36 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: x-request-id: f0342efb-d194-4ed5-8daf-5d8e4c4f395acache-tag: staticjsapp-collected-forms-embed-js-web-prod,staticjsapp-prodCF-Cache-Status: HITAge: 461Server: cloudflareCF-RAY: 8c61d1f9fbc00cc6-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 37 66 66 39 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 70 72 6f 6a 65 63 74 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 65 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 7d 2c 72 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 41 72 72 61 79 22 3d 3d 65 28 74 29 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 3f 6e 75 6c 6c 21 3d 3d 74
                                                                                                                                                                                                                      Data Ascii: 7ff9/*! For license information please see project.js.LICENSE.txt */!function(){"use strict";var t={}.toString,e=function(e){return t.call(e).slice(8,-1)},r=Array.isArray||function(t){return"Array"==e(t)},n=function(t){return"object"==typeof t?null!==t
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 53 3d 7b 66 3a 68 3f 77 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 28 74 29 3b 65 3d 66 28 65 2c 21 30 29 3b 76 28 72 29 3b 69 66 28 79 29 74 72 79 7b 72 65 74 75 72 6e 20 77 28 74 2c 65 2c 72 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 67 65 74 22 69 6e 20 72 7c 7c 22 73 65 74 22 69 6e 20 72 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 63 63 65 73 73 6f 72 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 3b 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 74 5b 65 5d 3d 72 2e 76 61 6c 75 65 29 3b 72 65 74 75 72 6e 20 74 7d 7d 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 28 31 26 74 29 2c 63 6f 6e 66 69 67 75 72 61 62
                                                                                                                                                                                                                      Data Ascii: ct.defineProperty,S={f:h?w:function(t,e,r){v(t);e=f(e,!0);v(r);if(y)try{return w(t,e,r)}catch(t){}if("get"in r||"set"in r)throw TypeError("Accessors not supported");"value"in r&&(t[e]=r.value);return t}},E=function(t,e){return{enumerable:!(1&t),configurab
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 3b 28 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 7b 7d 29 5b 44 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 66 6f 6f 3a 31 7d 7d 3b 72 65 74 75 72 6e 20 31 21 3d 3d 65 5b 74 5d 28 42 6f 6f 6c 65 61 6e 29 2e 66 6f 6f 7d 29 29 7d 2c 56 3d 7b 7d 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2c 7a 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 2c 51 3d 7b 66 3a 7a 26 26 21 56 2e 63 61 6c 6c 28 7b 31 3a 32 7d 2c 31 29 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7a 28 74 68 69 73 2c 74 29 3b 72 65 74 75 72 6e 21 21 65 26 26 65 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 3a 56 7d 2c 48 3d 22 22 2e 73 70 6c 69 74 2c 47 3d 64 28 28 66 75 6e 63
                                                                                                                                                                                                                      Data Ascii: n(){var e=[];(e.constructor={})[D]=function(){return{foo:1}};return 1!==e[t](Boolean).foo}))},V={}.propertyIsEnumerable,z=Object.getOwnPropertyDescriptor,Q={f:z&&!V.call({1:2},1)?function(t){var e=z(this,t);return!!e&&e.enumerable}:V},H="".split,G=d((func
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 66 6f 72 63 65 2c 68 74 2e 67 65 74 74 65 72 46 6f 72 2c 41 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 68 74 2e 67 65 74 2c 72 3d 68 74 2e 65 6e 66 6f 72 63 65 2c 6e 3d 53 74 72 69 6e 67 28 5a 29 2e 73 70 6c 69 74 28 22 74 6f 53 74 72 69 6e 67 22 29 3b 4e 28 22 69 6e 73 70 65 63 74 53 6f 75 72 63 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 5a 2e 63 61 6c 6c 28 74 29 7d 29 29 3b 28 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 6f 29 7b 76 61 72 20 73 3d 21 21 6f 26 26 21 21 6f 2e 75 6e 73 61 66 65 2c 61 3d 21 21 6f 26 26 21 21 6f 2e 65 6e 75 6d 65 72 61 62 6c 65 2c 75 3d 21 21 6f 26 26 21 21 6f 2e 6e 6f 54 61 72 67 65 74 47 65 74 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
                                                                                                                                                                                                                      Data Ascii: force,ht.getterFor,A((function(t){var e=ht.get,r=ht.enforce,n=String(Z).split("toString");N("inspectSource",(function(t){return Z.call(t)}));(t.exports=function(t,e,i,o){var s=!!o&&!!o.unsafe,a=!!o&&!!o.enumerable,u=!!o&&!!o.noTargetGet;if("function"==typ
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 68 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 5d 3b 4a 28 74 2c 73 29 7c 7c 6e 28 74 2c 73 2c 69 28 65 2c 73 29 29 7d 7d 2c 78 74 3d 2f 23 7c 5c 2e 70 72 6f 74 6f 74 79 70 65 5c 2e 2f 2c 43 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 4c 74 5b 6a 74 28 74 29 5d 3b 72 65 74 75 72 6e 20 72 3d 3d 49 74 7c 7c 72 21 3d 4e 74 26 26 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 64 28 65 29 3a 21 21 65 29 7d 2c 6a 74 3d 43 74 2e 6e 6f 72 6d 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 74 29 2e 72 65 70 6c 61 63 65 28 78 74 2c 22 2e 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 4c 74 3d 43 74 2e 64 61 74 61 3d 7b 7d 2c 4e 74 3d 43 74 2e 4e 41 54 49 56 45 3d 22 4e
                                                                                                                                                                                                                      Data Ascii: h;o++){var s=r[o];J(t,s)||n(t,s,i(e,s))}},xt=/#|\.prototype\./,Ct=function(t,e){var r=Lt[jt(t)];return r==It||r!=Nt&&("function"==typeof e?d(e):!!e)},jt=Ct.normalize=function(t){return String(t).replace(xt,".").toLowerCase()},Lt=Ct.data={},Nt=Ct.NATIVE="N
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 62 6a 65 63 74 28 74 29 2c 71 74 29 29 3f 6e 3a 56 74 3f 65 28 72 29 3a 22 4f 62 6a 65 63 74 22 3d 3d 28 69 3d 65 28 72 29 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 2e 63 61 6c 6c 65 65 3f 22 41 72 67 75 6d 65 6e 74 73 22 3a 69 7d 2c 48 74 3d 7b 7d 3b 48 74 5b 55 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 5d 3d 22 7a 22 3b 76 61 72 20 47 74 3d 22 5b 6f 62 6a 65 63 74 20 7a 5d 22 21 3d 3d 53 74 72 69 6e 67 28 48 74 29 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 22 2b 51 74 28 74 68 69 73 29 2b 22 5d 22 7d 3a 48 74 2e 74 6f 53 74 72 69 6e 67 2c 57 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3b 47 74 21 3d 3d 57 74 2e 74 6f 53 74 72 69 6e 67 26 26 70 74 28 57 74 2c 22 74 6f 53 74 72
                                                                                                                                                                                                                      Data Ascii: bject(t),qt))?n:Vt?e(r):"Object"==(i=e(r))&&"function"==typeof r.callee?"Arguments":i},Ht={};Ht[U("toStringTag")]="z";var Gt="[object z]"!==String(Ht)?function(){return"[object "+Qt(this)+"]"}:Ht.toString,Wt=Object.prototype;Gt!==Wt.toString&&pt(Wt,"toStr
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 74 79 4e 61 6d 65 73 3f 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 77 69 6e 64 6f 77 29 3a 5b 5d 2c 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 64 65 28 74 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 70 65 2e 73 6c 69 63 65 28 29 7d 7d 2c 62 65 3d 7b 66 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 70 65 26 26 22 5b 6f 62 6a 65 63 74 20 57 69 6e 64 6f 77 5d 22 3d 3d 68 65 2e 63 61 6c 6c 28 74 29 3f 6d 65 28 74 29 3a 64 65 28 57 28 74 29 29 7d 7d 2c 67 65 3d 6e 74 28 22 68 69 64 64 65 6e 22 29 2c 79 65 3d 22 53 79 6d 62 6f 6c 22 2c 76 65 3d 68 74 2e 73 65 74 2c 77 65 3d 68 74 2e 67 65 74 74 65 72 46 6f 72 28 79 65 29 2c 53 65 3d 59 2e 66 2c 45 65 3d 53 2e 66 2c
                                                                                                                                                                                                                      Data Ascii: tyNames?Object.getOwnPropertyNames(window):[],me=function(t){try{return de(t)}catch(t){return pe.slice()}},be={f:function(t){return pe&&"[object Window]"==he.call(t)?me(t):de(W(t))}},ge=nt("hidden"),ye="Symbol",ve=ht.set,we=ht.getterFor(ye),Se=Y.f,Ee=S.f,
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 2c 74 29 7c 7c 4a 28 74 68 69 73 2c 67 65 29 26 26 74 68 69 73 5b 67 65 5d 5b 74 5d 29 7c 7c 65 29 7d 2c 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 3d 57 28 74 29 3b 65 3d 66 28 65 2c 21 30 29 3b 69 66 28 74 21 3d 3d 6b 65 7c 7c 21 4a 28 4e 65 2c 65 29 7c 7c 4a 28 49 65 2c 65 29 29 7b 76 61 72 20 72 3d 53 65 28 74 2c 65 29 3b 21 72 7c 7c 21 4a 28 4e 65 2c 65 29 7c 7c 4a 28 74 2c 67 65 29 26 26 74 5b 67 65 5d 5b 65 5d 7c 7c 28 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 21 30 29 3b 72 65 74 75 72 6e 20 72 7d 7d 2c 51 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 72 3d 54 65 28 57 28 74 29 29 2c 6e 3d 5b 5d 2c 69 3d 30 3b 72 2e 6c 65 6e 67 74 68 3e 69 3b 29 4a 28 4e 65 2c 65 3d 72 5b 69 2b 2b 5d 29 7c 7c 4a 28 69 74 2c 65 29
                                                                                                                                                                                                                      Data Ascii: ,t)||J(this,ge)&&this[ge][t])||e)},ze=function(t,e){t=W(t);e=f(e,!0);if(t!==ke||!J(Ne,e)||J(Ie,e)){var r=Se(t,e);!r||!J(Ne,e)||J(t,ge)&&t[ge][e]||(r.enumerable=!0);return r}},Qe=function(t){for(var e,r=Te(W(t)),n=[],i=0;r.length>i;)J(Ne,e=r[i++])||J(it,e)
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 30 2c 66 6f 72 63 65 64 3a 21 50 2c 73 68 61 6d 3a 21 68 7d 2c 7b 63 72 65 61 74 65 3a 71 65 2c 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 4d 65 2c 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3a 44 65 2c 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3a 7a 65 7d 29 3b 50 74 28 7b 74 61 72 67 65 74 3a 22 4f 62 6a 65 63 74 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 21 50 7d 2c 7b 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 3a 51 65 2c 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3a 48 65 7d 29 3b 46 65 26 26 50 74 28 7b 74 61 72 67 65 74 3a 22 4a 53 4f 4e 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 21 50 7c 7c 64 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 41 65 28 29
                                                                                                                                                                                                                      Data Ascii: 0,forced:!P,sham:!h},{create:qe,defineProperty:Me,defineProperties:De,getOwnPropertyDescriptor:ze});Pt({target:"Object",stat:!0,forced:!P},{getOwnPropertyNames:Qe,getOwnPropertySymbols:He});Fe&&Pt({target:"JSON",stat:!0,forced:!P||d((function(){var t=Ae()


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      105192.168.2.4498953.233.158.254432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC909OUTPOST /api/v2/rum?ddsource=browser&ddtags=sdk_version%3A5.27.0%2Capi%3Afetch%2Cenv%3Aproduction%2Cservice%3Ahuntress.com&dd-api-key=pub66bcc27a4e8914137e6493224fb92edb&dd-evp-origin-version=5.27.0&dd-evp-origin=browser&dd-request-id=74b32f9b-ebcf-4584-8a98-1cd03eb754aa&batch_time=1726835355607 HTTP/1.1
                                                                                                                                                                                                                      Host: browser-intake-datadoghq.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 16350
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC16350OUTData Raw: 7b 22 5f 64 64 22 3a 7b 22 66 6f 72 6d 61 74 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 64 72 69 66 74 22 3a 30 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 7b 22 73 65 73 73 69 6f 6e 5f 73 61 6d 70 6c 65 5f 72 61 74 65 22 3a 31 30 30 2c 22 73 65 73 73 69 6f 6e 5f 72 65 70 6c 61 79 5f 73 61 6d 70 6c 65 5f 72 61 74 65 22 3a 32 30 7d 2c 22 64 69 73 63 61 72 64 65 64 22 3a 66 61 6c 73 65 7d 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 62 36 39 64 38 35 35 66 2d 63 37 38 63 2d 34 30 31 35 2d 62 65 63 65 2d 37 32 66 35 38 30 39 66 63 39 65 62 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 36 38 33 35 33 35 30 34 39 33 2c 22 73 65 72 76 69 63 65 22 3a 22 68 75 6e 74 72 65 73 73 2e 63 6f 6d 22 2c 22 73 6f 75 72 63 65 22 3a 22 62 72 6f 77 73 65 72
                                                                                                                                                                                                                      Data Ascii: {"_dd":{"format_version":2,"drift":0,"configuration":{"session_sample_rate":100,"session_replay_sample_rate":20},"discarded":false},"application":{"id":"b69d855f-c78c-4015-bece-72f5809fc9eb"},"date":1726835350493,"service":"huntress.com","source":"browser
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC430INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      content-length: 53
                                                                                                                                                                                                                      dd-request-id: 74b32f9b-ebcf-4584-8a98-1cd03eb754aa
                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      accept-encoding: identity,gzip,x-gzip,deflate,x-deflate,zstd
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      date: Fri, 20 Sep 2024 12:29:17 GMT
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC53INData Raw: 7b 22 72 65 71 75 65 73 74 5f 69 64 22 3a 22 37 34 62 33 32 66 39 62 2d 65 62 63 66 2d 34 35 38 34 2d 38 61 39 38 2d 31 63 64 30 33 65 62 37 35 34 61 61 22 7d
                                                                                                                                                                                                                      Data Ascii: {"request_id":"74b32f9b-ebcf-4584-8a98-1cd03eb754aa"}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      106192.168.2.449889104.18.40.2404432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC350OUTGET /3911692.js HTTP/1.1
                                                                                                                                                                                                                      Host: js.hs-banner.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1345INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:17 GMT
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      x-amz-id-2: rPixVkTda30QpzdtcukVVGVwzF3GrSe2/lSCr2JuDelqjaUzF+rLV0vcLve+2+XZQmYub36kjrq/WtvSQx8j4g==
                                                                                                                                                                                                                      x-amz-request-id: MK1DF27YF8XGPHFJ
                                                                                                                                                                                                                      last-modified: Wed, 18 Sep 2024 16:31:18 GMT
                                                                                                                                                                                                                      etag: W/"1060d9379e5582f8816058622cd04684"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: max-age=300,public
                                                                                                                                                                                                                      x-amz-version-id: 5yZiXlF8pdMOH1Kd27GJHqNA4ejRdCID
                                                                                                                                                                                                                      access-control-allow-origin: https://www.huntress.com
                                                                                                                                                                                                                      access-control-allow-methods: GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
                                                                                                                                                                                                                      access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Charset, Accept-Encoding, X-Override-Internal-Permissions, X-Properties-Source, X-Properties-SourceId, X-Properties-Flag, X-Hubspot-User-Id, X-Hubspot-Trace, X-Hubspot-Callee, X-Hubspot-Offset, X-Hubspot-No-Trace, X-HubSpot-Static-App-Info, X-HubSpot-Messages-Uri, X-HubSpot-Request-Source, X-HubSpot-Request-Reason, Subscription-Billing-Auth-Token, X-App-CSRF, X-Tools-CSRF, Online-Payment-Signing-UUID, X-Source, X-SourceId, X-Origin-UserId, X-Biden-Request-Source, X-HubSpot-CSRF-hubspotapi, X-Force-Cookie-Refresh, X-Force-Cookie-Refresh-No-Cache, X-HS-User-Request, X-Application-Id, X-HS-Referer, X-HubSpot-Correlation-Id
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC762INData Raw: 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 65 78 70 6f 73 65 2d 68 65 61 64 65 72 73 3a 20 78 2d 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 2d 74 69 6d 65 73 74 61 6d 70 2c 20 58 2d 48 75 62 53 70 6f 74 2d 4e 6f 74 46 6f 75 6e 64 2c 20 58 2d 48 53 2d 55 73 65 72 2d 52 65 71 75 65 73 74 2c 20 4c 69 6e 6b 2c 20 53 65 72 76 65 72 2d 54 69 6d 69 6e 67 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 63 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 6d 61 78 2d 61 67 65 3a 20 36 30 34 38 30 30 0d 0a 74 69 6d 69 6e 67 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 76 61 72 79 3a 20 6f 72 69 67 69 6e 0d 0a 65 78 70 69 72 65 73 3a 20 46 72 69 2c 20 32 30 20 53 65 70 20 32 30 32 34 20 31
                                                                                                                                                                                                                      Data Ascii: access-control-expose-headers: x-last-modified-timestamp, X-HubSpot-NotFound, X-HS-User-Request, Link, Server-Timingaccess-control-allow-credentials: trueaccess-control-max-age: 604800timing-allow-origin: *vary: originexpires: Fri, 20 Sep 2024 1
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 37 66 66 61 0d 0a 76 61 72 20 5f 68 73 70 20 3d 20 77 69 6e 64 6f 77 5b 27 5f 68 73 70 27 5d 20 3d 20 77 69 6e 64 6f 77 5b 27 5f 68 73 70 27 5d 20 7c 7c 20 5b 5d 3b 0a 5f 68 73 70 2e 70 75 73 68 28 5b 27 73 65 74 43 6f 6f 6b 69 65 50 6f 6c 69 63 79 27 2c 20 5b 7b 22 70 6f 72 74 61 6c 49 64 22 3a 33 39 31 31 36 39 32 2c 22 69 64 22 3a 31 34 35 33 35 35 2c 22 64 6f 6d 61 69 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 68 22 3a 22 2f 68 75 62 73 70 6f 74 2d 61 6e 61 6c 79 74 69 63 73 2d 64 65 66 61 75 6c 74 2d 70 6f 6c 69 63 79 22 2c 22 6c 61 62 65 6c 22 3a 6e 75 6c 6c 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 70 72 69 76 61 63 79 50 6f 6c 69 63 79 22 3a 31 2c 22 70 72 69 76 61 63 79 48 69 64 65 44 65 63 6c 69 6e 65 22 3a 66 61 6c 73 65 2c 22 70 72 69 76 61
                                                                                                                                                                                                                      Data Ascii: 7ffavar _hsp = window['_hsp'] = window['_hsp'] || [];_hsp.push(['setCookiePolicy', [{"portalId":3911692,"id":145355,"domain":null,"path":"/hubspot-analytics-default-policy","label":null,"enabled":true,"privacyPolicy":1,"privacyHideDecline":false,"priva
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 20 42 61 6e 6e 65 72 20 43 6f 64 65 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 48 75 62 53 70 6f 74 2c 20 49 6e 63 2e 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 68 75 62 73 70 6f 74 2e 63 6f 6d 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 69 66 28 65 5b 6e 5d 29 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 74 5b 6e 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 69 29 3b 6f 2e 6c 3d 21 30 3b 72 65 74 75 72 6e 20 6f 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 74 3b 69 2e 63 3d 65 3b 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c
                                                                                                                                                                                                                      Data Ascii: Banner Code Copyright 2024 HubSpot, Inc. http://www.hubspot.com */!function(t){var e={};function i(n){if(e[n])return e[n].exports;var o=e[n]={i:n,l:!1,exports:{}};t[n].call(o.exports,o,o.exports,i);o.l=!0;return o.exports}i.m=t;i.c=e;i.d=function(t,e,
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 7d 64 69 76 23 68 73 2d 65 75 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 2e 68 73 2d 63 6f 6f 6b 69 65 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 70 6f 73 69 74 69 6f 6e 2d 62 6f 74 74 6f 6d 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 74 6f 70 3a 61 75 74 6f 3b
                                                                                                                                                                                                                      Data Ascii: inherit;text-align:left;text-shadow:none!important;font-size:12px;font-family:Helvetica Neue,Helvetica,Arial,sans-serif;line-height:18px}div#hs-eu-cookie-confirmation.hs-cookie-notification-position-bottom{position:fixed;border-bottom:0;bottom:0;top:auto;
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 64 69 76 23 68 73 2d 65 75 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 64 69 76 23 68 73 2d 65 75 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 2d 69 6e 6e 65 72 20 64 69 76 23 68 73 2d 65 6e 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 2d 62 75 74 74 6f 6e 73 2d 61 72 65 61 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 37 32 70 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a
                                                                                                                                                                                                                      Data Ascii: display:flex;flex-direction:row;flex-wrap:wrap;align-items:center}div#hs-eu-cookie-confirmation div#hs-eu-cookie-confirmation-inner div#hs-en-cookie-confirmation-buttons-area{margin-right:72px;justify-content:flex-end;align-items:center}@media (max-width:
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 64 69 76 23 68 73 2d 65 75 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 64 69 76 23 68 73 2d 65 75 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 2d 69 6e 6e 65 72 20 61 23 68 73 2d 65 75 2d 64 65 63 6c 69 6e 65 2d 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 34 32 35 62 37 36 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 34 32 35 62 37 36 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 21 69 6d 70 6f 72 74
                                                                                                                                                                                                                      Data Ascii: eight:inherit;text-align:left;text-shadow:none!important}div#hs-eu-cookie-confirmation div#hs-eu-cookie-confirmation-inner a#hs-eu-decline-button{border:1px solid #425b76!important;color:#425b76;font-family:inherit;font-size:inherit;font-weight:400!import
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 6f 72 74 61 6e 74 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 38 30 30 70 78 29 7b 23 68 73 2d 65 75 2d 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 61 23 68 73 2d 65 75 2d 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 5b 72 6f 6c 65 3d 62 75 74 74 6f 6e 5d 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 35 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 38 30 30 70 78 29 7b 23 68 73 2d 65 75 2d 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 61 23 68 73 2d 65 75 2d 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 5b 72 6f 6c 65 3d 62 75 74 74 6f 6e 5d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d
                                                                                                                                                                                                                      Data Ascii: ortant}@media (max-width:800px){#hs-eu-close-button-container a#hs-eu-close-button[role=button]{margin-right:10px;font-size:30px;line-height:50px}}@media (min-width:800px){#hs-eu-close-button-container a#hs-eu-close-button[role=button]{margin-bottom:10px}
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 37 29 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 21 69 6d 70 6f 72 74 61 6e 74 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 30 30 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 64 69 76 23 68 73 2d 65 75 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 2e 63 61 6e 2d 75 73 65 2d 67 72 61 64 69 65 6e 74 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6f 77 67 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 72 67 62 61 28 30 2c 30 2c 30 2c 2e 39
                                                                                                                                                                                                                      Data Ascii: nt;color:#fff!important;text-shadow:0 1px 0 rgba(0,0,0,.7)!important;text-align:left!important;z-index:100000000!important}div#hs-eu-cookie-confirmation.can-use-gradients{background-color:transparent;background-image:-owg-linear-gradient(top,rgba(0,0,0,.9
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 69 6f 6e 2d 69 6e 6e 65 72 20 64 69 76 23 68 73 2d 65 6e 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 2d 62 75 74 74 6f 6e 73 2d 61 72 65 61 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 64 69 76 23 68 73 2d 65 75 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 64 69 76 23 68 73 2d 65 75 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 2d 69 6e 6e 65 72 20 69 6e 70 75 74 23 68 73 2d 65 75 2d 61 63 74 69 76 65 2d 63 6f 6e 73 65 6e 74 2d 63 68 65 63 6b 62 6f 78 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 78 78 2d 6c 61 72
                                                                                                                                                                                                                      Data Ascii: ion-inner div#hs-en-cookie-confirmation-buttons-area{text-align:center!important}div#hs-eu-cookie-confirmation div#hs-eu-cookie-confirmation-inner input#hs-eu-active-consent-checkbox{display:inline-block!important;cursor:pointer!important;font-size:xx-lar
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1369INData Raw: 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 64 69 76 23 68 73 2d 65 75 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 20 64 69 76 23 68 73 2d 65 75 2d 63 6f 6f 6b 69 65 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 2d 69 6e 6e 65 72 20 61 23 68 73 2d 65 75 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6f 77 67 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 74 72 61 6e 73 70 61 72 65 6e 74 2c 72 67 62 61 28 30
                                                                                                                                                                                                                      Data Ascii: lor:#fff!important;text-shadow:0 1px 0 rgba(0,0,0,.5)!important;text-decoration:none!important}div#hs-eu-cookie-confirmation div#hs-eu-cookie-confirmation-inner a#hs-eu-confirmation-button:hover{background-image:-owg-linear-gradient(top,transparent,rgba(0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      107192.168.2.449894151.101.193.1404432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC356OUTGET /ads/pixel.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.redditstatic.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1015INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 12116
                                                                                                                                                                                                                      Last-Modified: Thu, 20 Jun 2024 19:23:03 GMT
                                                                                                                                                                                                                      ETag: "71b328aff914ada8b774bfa8fff542c4"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: public, max-age=60
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:17 GMT
                                                                                                                                                                                                                      Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                      Server: snooserv
                                                                                                                                                                                                                      Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                      NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.02, "failure_fraction": 0.02}
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1378INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d4 3b 6b 73 da c8 96 7f 05 ab 6e b8 92 69 cb 80 b1 93 08 6b 5c 04 e4 98 89 8d bd 3c 9c 4c b9 18 4a 96 1a 50 22 24 46 12 71 bc 86 fd ed 7b fa 25 b5 04 b6 93 3b 3b 1f 36 95 42 dd 7d 4e 9f 77 9f 3e dd 92 f7 a6 ab c0 49 bc 30 28 45 2a 46 01 4a b4 a7 74 24 54 3d 34 d5 9e bc a9 ba 17 dc 79 63 d6 c2 b4 f5 dd 8e 4a 8e a9 08 54 c5 34 93 c7 25 0e a7 a5 08 ff b5 f2 22 5c 2e f3 46 93 cc 99 96 cb 8e 16 e1 64 15 05 25 07 88 ee 55 35 32 be 12 63 2b 3e 46 a8 da 66 80 1f 4a 56 14 85 91 aa b4 ed 20 08 93 d2 d4 0b dc d2 22 74 57 3e 2e fd 5b a9 78 15 e5 df 8a d6 4c e6 51 f8 50 b2 75 27 74 b1 a9 5c 5d 77 46 97 d6 a4 77 3d 9c 9c 5f 8f 7a 1d 05 d9 1b 42 6f 69 12 d9 cd 27 fc 63 19 46 49 6c 3c 6d 36 4d a2 c3 5d 75 ac 3b b6 ef ab 4b 9d 83 90 d0 46 8d
                                                                                                                                                                                                                      Data Ascii: ;ksnik\<LJP"$Fq{%;;6B}Nw>I0(E*FJt$T=4ycJT4%"\.Fd%U52c+>FfJV "tW>.[xLQPu't\]wFw=_zBoi'cFIl<m6M]u;KF
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1378INData Raw: 35 f4 02 55 21 55 c8 12 ba 52 28 00 06 cc cb 94 67 fd 4b 16 4d ac c3 63 0b 15 bc 28 63 12 5f d6 b5 4c bb 23 58 a4 94 11 f1 20 a7 02 9b 27 d8 1f ce 82 75 0d 81 8c 74 ed 7a 6f de ed 37 5e f5 af cc e9 b0 4e 72 fd 25 54 64 41 8d bb 96 77 fe 31 ef fa 94 fe df 77 b0 44 87 39 8f 39 4c 9f 46 e1 82 8c b6 61 1b a0 6e cf fc 27 4f 79 d6 85 0c 29 e7 c5 74 88 3b 32 ed 3f e3 cb 02 3e 55 4a 56 65 6d aa a0 41 39 23 e3 70 79 5b 89 ea 69 c2 97 a0 e8 ab be 2c 70 22 ce 1c 25 d3 77 dc 95 b4 f9 8a 23 a5 d2 de c5 64 eb 1c f5 bb ed 70 b1 84 4c 04 c1 86 63 c7 5e 62 95 c5 84 b4 9b 66 04 b4 b4 dc 07 5a c5 52 ff ca f6 c1 86 0b a8 e6 47 c3 f3 83 77 25 d7 4e 6c 85 08 59 b0 f9 0a 04 a5 16 e7 92 70 7e 14 4b 5d 05 5c 0a b6 b5 e7 e4 13 13 35 42 f4 c3 6a 3a c5 11 76 3f f8 a1 f3 ad e5 cf c2
                                                                                                                                                                                                                      Data Ascii: 5U!UR(gKMc(c_L#X 'utzo7^Nr%TdAw1wD99LFan'Oy)t;2?>UJVemA9#py[i,p"%w#dpLc^bfZRGw%NlYp~K]\5Bj:v?
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1378INData Raw: 3e a6 01 51 71 68 ef 68 4c e3 a2 e2 d2 5e 63 4c c3 a3 82 69 ef 78 4c a3 a4 32 a5 bd 93 31 0d 96 ca 8c f6 de 8e 69 cc 54 e6 eb 2a 0d d7 f3 ad 7a 88 65 bb 9f 3a d5 04 64 09 0e c3 c4 f6 cd 77 fb c5 63 15 83 5e e2 69 02 c0 5c 81 2d 6a 81 94 e6 5d 8a 0a 46 3d 86 93 7d ad fe 8e 9e df d3 f1 37 47 f5 4c 84 bb 5a a3 a2 a6 a0 ca 49 03 66 bd 3f 3d 6d 68 63 96 19 a7 7e 08 8b 2c 13 ee 30 4b 5e 9a 4c e5 f8 39 2a d9 d4 fc c9 c0 6c ec 67 27 09 7e 6b b1 ab cc 64 ab fa c5 43 00 cf 3b af 1c 03 68 d2 91 f2 44 fe 18 00 55 56 bb 90 c7 72 a5 a6 ca 60 a4 2c 23 f5 e0 6e cc b4 50 14 d8 bc 60 43 69 9d c0 c6 ff 3f 96 09 c7 3f 51 26 28 ab 18 97 c8 c5 02 68 46 f7 0a cf 45 ed eb de 60 d8 ea 0d 07 66 4e 76 fa 12 2c 89 15 72 e1 49 2c 26 43 d9 08 80 c8 1b 64 18 c6 71 42 77 8b 2f 57 97 17
                                                                                                                                                                                                                      Data Ascii: >QqhhL^cLixL21iT*ze:dwc^i\-j]F=}7GLZIf?=mhc~,0K^L9*lg'~kdC;hDUVr`,#nP`Ci??Q&(hFE`fNv,rI,&CdqBw/W
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1378INData Raw: 86 7f dc 58 06 db 6c 21 57 92 87 82 a8 6c f0 03 8c 05 da c0 ba b4 da c3 eb 1c fe a4 3d 18 f0 39 a4 a9 f0 6d 6b 68 7d 19 8a 61 d2 a6 f4 08 df 61 ab db 1b 50 c2 69 8f c1 ac 2f b0 b0 19 80 36 81 6f 1a f1 40 00 b2 54 c6 19 b6 2c 0b 16 2a 7d 90 8d 85 89 05 69 9f b7 e4 b9 45 a1 89 b8 29 90 4a cc 64 4d c7 a8 b8 1b f2 8f 7e b8 fc f6 3f 39 25 bc 7a 44 80 ea eb bf 56 38 7a 84 34 0a eb 3f c9 9f 16 fe 22 10 f1 19 9a be 85 8a 58 6d 1c cb 53 f8 10 50 26 1b fc f7 86 0c a3 5b be 86 6c 58 b8 de 02 2a 42 28 59 60 35 d3 d4 9d 95 8c 04 29 fd c0 8b 1c 4d 3a e4 ed 05 61 4e 26 a9 5a 45 d1 95 0a 41 da 34 b9 da fa 4e 82 bb 06 85 a1 c8 3d 1a b9 9f 1b 01 99 73 f2 09 01 85 de d6 33 29 1c 36 42 b2 18 ff 56 73 e9 7b 89 29 0d d3 57 74 50 3e eb 4a 7a 1a a6 23 fc c0 7d 5a 3f 93 90 0d 0a
                                                                                                                                                                                                                      Data Ascii: Xl!Wl=9mkh}aaPi/6o@T,*}iE)JdM~?9%zDV8z4?"XmSP&[lX*B(Y`5)M:aN&ZEA4N=s3)6BVs{)WtP>Jz#}Z?
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1378INData Raw: b6 ae e7 1f 24 43 dd 92 6b ec 4d 6f 3c 3c 97 9f f2 18 3d bb 2c c6 75 36 9e 74 4d 64 8e 7d 3a a1 01 77 2b 68 f4 e5 16 b8 52 98 68 5a f6 4a b9 8e cb 5c 27 36 e8 77 ab 82 34 76 9d b0 41 90 a7 89 2c 75 3c bb 1d c9 63 42 bf 2c 93 ee 2a fa 14 61 33 79 7a ae fb 70 25 e2 b8 2c 0a 45 98 44 46 68 ab ef 9d 20 5b ce 43 03 29 37 6c d9 e1 70 5f 96 5b 6c 76 bf bf 2c 7a 83 86 32 6d 34 65 64 ff 2c 95 20 2c 93 70 64 ee bf e8 32 a0 78 cb f5 c8 5e fa 28 3b a9 45 56 1c c3 f1 43 6b b4 b0 8f a8 d2 99 94 58 af ed 8c 0f 93 c1 2d ef 0c c4 2d 6c 35 d0 2f cc 40 eb 10 96 d8 e0 d7 61 6f 77 50 fe d2 31 3a 86 cd e6 8b f8 89 c7 c8 4e ea 32 e0 0c d6 e8 19 5c 16 cf a6 73 39 68 4b cd 30 7d d4 b9 9f 60 0e 0f 70 33 b0 6f 9a a4 97 97 73 56 0b c8 ac d5 d6 1d 1e 21 79 0b b5 19 04 6e a7 2f da ee
                                                                                                                                                                                                                      Data Ascii: $CkMo<<=,u6tMd}:w+hRhZJ\'6w4vA,u<cB,*a3yzp%,EDFh [C)7lp_[lv,z2m4ed, ,pd2x^(;EVCkX--l5/@aowP1:N2\s9hK0}`p3osV!yn/
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1378INData Raw: 04 a4 16 b6 c5 64 62 66 52 c6 ee 78 a0 96 b6 4a d8 b0 bd c3 ca 5b 30 96 b8 e1 f0 06 b5 7b ab c6 c6 4c 45 60 14 b0 65 1d d0 09 ea ee 44 bb 11 ac eb 67 06 52 94 41 1b 01 0e 3a 22 82 49 d5 a6 da ec e2 71 0d 44 58 0f 90 84 10 c1 66 a5 84 2b 93 9a 47 e0 a4 cc 80 74 db b4 48 f5 20 58 48 a2 2d 26 45 a4 2d 64 29 83 2a c1 1b 01 35 d7 fe 00 a9 d8 3d 70 45 bb 2d 2c ba 14 49 38 d0 a5 62 63 e6 94 f4 ea 06 da 74 95 8a 32 8d cb d0 65 8c 8d d6 9b 4b 62 0d b1 d9 fd 30 ae c8 b7 f5 3f 85 27 3a 72 c3 d7 72 c6 07 6e 3f 71 46 69 10 7f e9 c9 c7 18 8e 4a 0e aa 79 ae c3 de 2e 80 59 c3 35 01 70 50 25 65 98 f3 97 f8 4a a6 fb a5 14 6b 1b d8 f4 6e 25 cd 9a 2b fb 64 b7 fe 0f 70 74 35 a3 56 cd 1e 33 5b fc d9 b4 e4 e7 2f 4c 93 f4 c7 c4 99 e8 89 8b 6d c2 b1 f3 16 63 de 0f 3f 3c dd 45 4f
                                                                                                                                                                                                                      Data Ascii: dbfRxJ[0{LE`eDgRA:"IqDXf+GtH XH-&E-d)*5=pE-,I8bct2eKb0?':rrn?qFiJy.Y5pP%eJkn%+dpt5V3[/Lmc?<EO
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1378INData Raw: 20 5c 2e 5b d4 42 b2 92 cf 25 25 f5 84 5c fe 53 d5 f6 06 b4 89 32 e0 9b 4d 87 f6 50 3a 7c 93 e9 de 5e 42 60 4a 16 fe 73 bc d1 83 7b 5a 6d d8 52 9a 1b 5b 5c c0 71 10 b2 9e c1 4b dd 0a 1c d3 51 42 c1 83 dd 8b fd 1c 91 36 c2 8c a8 19 80 82 8e 65 09 5f 1b 08 6a d0 86 9f 18 51 b5 21 5c 98 cc 43 2d c4 c5 ee c0 40 ce d8 59 97 ab 54 92 cc 75 94 8c 15 b5 06 52 69 7b e8 1e 80 33 e6 14 38 cc 3d d0 9a a7 a6 22 62 29 12 f6 6e 9d 53 80 1e 49 e0 18 36 95 fb 5a 3d da b9 fc b4 b1 32 ec 44 a4 7a d2 50 07 1a 58 7f 68 ea b6 91 31 82 aa c6 a6 11 c4 b8 10 81 ca b4 ca 8a d2 9f bf 59 73 47 04 b3 36 6b 3e 11 91 e5 a0 d4 89 8f f6 77 32 72 25 d8 1b 6a 4b 75 15 bd 3e 6a 0b 5f ab 71 9b 76 12 b5 be 65 7e 00 80 a7 e3 bc 25 a5 54 d0 3d b8 ec b9 e3 d5 a8 13 79 07 23 05 b9 57 e2 00 9c c1
                                                                                                                                                                                                                      Data Ascii: \.[B%%\S2MP:|^B`Js{ZmR[\qKQB6e_jQ!\C-@YTuRi{38="b)nSI6Z=2DzPXh1YsG6k>w2r%jKu>j_qve~%T=y#W
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1378INData Raw: 32 83 6c c9 61 03 5a 8c ee da 10 5d ab fd ce 91 ab 74 90 5b 0c c8 72 a5 5c e9 06 4f ab d5 d8 0f 73 65 e0 54 81 99 67 aa 15 0a 72 69 45 63 c2 00 df e2 c5 21 27 d3 20 60 78 c5 73 ed 24 48 d1 9a 22 90 4e 75 c0 01 92 72 f3 df 1b b3 c9 bf da b3 93 dc 17 b1 ef 3b 57 f0 58 16 06 ab 00 2c 1b 24 12 23 97 ad 3a c5 68 bd 4a fd 77 65 66 45 5b e7 12 1f df 01 b2 0c 54 6e be 91 64 22 a5 6b 49 c2 bc 30 b1 84 4c be 7a eb 5b 42 09 17 52 85 19 82 d1 34 47 c0 0f 93 c9 4c 9f 2b 49 d5 c6 52 b2 a7 22 a2 7b 53 aa 80 ec 7b 61 0f ff d9 0f 22 7a a2 ce 9e 8b 8a 53 6c d6 dc 76 dd a1 85 3d ec c3 c3 6a 15 87 d9 ac 89 d5 46 4e fb 59 f3 87 8a 98 47 c1 89 3c db 79 22 56 6a 27 b2 9d ef 7c 00 7e ea cf 76 40 83 b8 f3 df 16 26 02 74 94 1f 1c 85 80 52 8e 44 f4 20 ee 61 de 7f ca 48 d9 11 c9 53
                                                                                                                                                                                                                      Data Ascii: 2laZ]t[r\OseTgriEc!' `xs$H"Nur;WX,$#:hJwefE[Tnd"kI0Lz[BR4GL+IR"{S{a"zSlv=jFNYG<y"Vj'|~v@&tRD aHS
                                                                                                                                                                                                                      2024-09-20 12:29:17 UTC1092INData Raw: d5 7a 39 b9 ba ea 61 92 6c 13 5e bd 5f 5f 69 95 89 80 17 86 35 d3 02 10 c9 af 00 24 91 27 c4 3b f9 25 d3 15 65 78 15 cf 2a e8 f7 d3 36 66 24 09 12 91 e1 05 3c 03 98 22 c0 14 00 96 e6 75 21 23 30 3b a6 e9 ca a5 4d f9 ca 68 ae 26 e9 3a 44 93 93 c3 29 21 5d 9e 6a d8 2e 38 4f 10 ef 72 84 62 eb a3 15 f7 cd 22 29 45 ce 39 e4 e4 07 a3 49 6f a6 8a a5 22 19 23 be a0 84 7a 8f 89 c0 80 b9 1c c0 ed b4 f2 7c 49 81 10 5f e3 58 56 12 51 c2 a1 84 8d 4a 54 c1 83 7e ce a0 e4 31 f1 af 45 82 f5 e0 28 45 8b 24 a7 64 9c b3 86 20 5d 50 a4 50 d7 39 ea 51 e5 59 8f 86 44 50 18 70 12 58 55 27 86 26 3f ba 1b 54 60 0c 72 66 33 d3 d7 e0 d3 5f e8 95 68 6f 1c 2b 6a 33 70 2a 79 b1 30 b3 c9 7f 34 25 c0 18 4c 95 78 54 84 f0 5a 02 54 4a 8f 0e 84 80 e6 9e 97 3d 78 21 dc e8 4f fa f8 b0 f6 e6
                                                                                                                                                                                                                      Data Ascii: z9al^__i5$';%ex*6f$<"u!#0;Mh&:D)!]j.8Orb")E9Io"#z|I_XVQJT~1E(E$d ]PP9QYDPpXU'&?T`rf3_ho+j3p*y04%LxTZTJ=x!O


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      108192.168.2.449884108.138.181.1064432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC376OUTGET /us1/v5/datadog-rum.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.datadoghq-browser-agent.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC590INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      Content-Length: 165755
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Wed, 18 Sep 2024 17:10:42 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:11 GMT
                                                                                                                                                                                                                      Cache-Control: max-age=14400, s-maxage=60
                                                                                                                                                                                                                      ETag: "d94ed3395587080509add3c99878f7f2"
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 66a3254753daef98131e391b49752390.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: MXP64-P1
                                                                                                                                                                                                                      X-Amz-Cf-Id: XsxuOFrDH5kv6wNvEEs2ntjVGyIdVne1J84FewwzqEXjvsxMW7kSjw==
                                                                                                                                                                                                                      Age: 8
                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 6c 6f 67 3a 22 6c 6f 67 22 2c 64 65 62 75 67 3a 22 64 65 62 75 67 22 2c 69 6e 66 6f 3a 22 69 6e 66 6f 22 2c 77 61 72 6e 3a 22 77 61 72 6e 22 2c 65 72 72 6f 72 3a 22 65 72 72 6f 72 22 7d 2c 65 3d 63 6f 6e 73 6f 6c 65 2c 6e 3d 7b 7d 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 5b 74 5d 3d 65 5b 74 5d 7d 29 29 3b 76 61 72 20 72 3d 22 44 61 74 61 64 6f 67 20 42 72 6f 77 73 65 72 20 53 44 4b 3a 22 2c 69 3d 7b 64 65 62 75 67 3a 6e 2e 64 65 62 75 67 2e 62 69 6e 64 28 65 2c 72 29 2c 6c 6f 67 3a 6e 2e 6c 6f 67 2e 62 69 6e 64 28 65 2c 72 29 2c 69 6e 66 6f 3a 6e 2e 69 6e 66 6f 2e 62 69 6e 64 28 65 2c 72
                                                                                                                                                                                                                      Data Ascii: !function(){"use strict";var t={log:"log",debug:"debug",info:"info",warn:"warn",error:"error"},e=console,n={};Object.keys(t).forEach((function(t){n[t]=e[t]}));var r="Datadog Browser SDK:",i={debug:n.debug.bind(e,r),log:n.log.bind(e,r),info:n.info.bind(e,r
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC8555INData Raw: 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 74 2e 75 72 6c 7c 7c 70 65 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 77 28 74 2e 75 72 6c 2c 65 29 7d 29 29 7d 29 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 74 29 7b 76 61 72 20 65 3d 53 28 7b 7d 2c 74 29 3b 72 65 74 75 72 6e 5b 22 69 64 22 2c 22 6e 61 6d 65 22 2c 22 65 6d 61 69 6c 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 20 69 6e 20 65 26 26 28 65 5b 74 5d 3d 53 74 72 69 6e 67 28 65 5b 74 5d 29 29 7d 29 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 6b 65 28 74 2c 65 29 7b 65 2e 73 69 6c 65 6e 74 4d 75 6c 74 69 70 6c 65 49 6e 69 74 7c 7c 69 2e 65 72 72 6f 72 28 22 22 2e 63 6f 6e 63 61 74 28 74 2c 22 20 69 73 20 61
                                                                                                                                                                                                                      Data Ascii: lter((function(t){return!t.url||pe.some((function(e){return w(t.url,e)}))})),t}function Se(t){var e=S({},t);return["id","name","email"].forEach((function(t){t in e&&(e[t]=String(e[t]))})),e}function ke(t,e){e.silentMultipleInit||i.error("".concat(t," is a
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC16384INData Raw: 3b 69 66 28 45 6e 7c 7c 28 45 6e 3d 74 29 2c 74 3d 3d 3d 45 6e 29 69 66 28 69 26 26 6e 3e 3d 41 6e 29 4f 6e 28 65 29 3b 65 6c 73 65 7b 76 61 72 20 63 2c 6c 3d 75 28 29 3b 69 66 28 69 29 7b 69 66 28 6c 2e 6c 6f 63 6b 29 72 65 74 75 72 6e 20 76 6f 69 64 20 4e 6e 28 74 2c 65 2c 6e 29 3b 69 66 28 63 3d 78 65 28 29 2c 73 28 6c 2e 73 65 73 73 69 6f 6e 29 2c 28 6c 3d 75 28 29 29 2e 6c 6f 63 6b 21 3d 3d 63 29 72 65 74 75 72 6e 20 76 6f 69 64 20 4e 6e 28 74 2c 65 2c 6e 29 7d 76 61 72 20 64 3d 74 2e 70 72 6f 63 65 73 73 28 6c 2e 73 65 73 73 69 6f 6e 29 3b 69 66 28 69 26 26 28 6c 3d 75 28 29 29 2e 6c 6f 63 6b 21 3d 3d 63 29 4e 6e 28 74 2c 65 2c 6e 29 3b 65 6c 73 65 7b 69 66 28 64 26 26 28 6c 6e 28 64 29 3f 61 28 29 3a 28 64 6e 28 64 29 2c 69 3f 73 28 64 29 3a 6f 28
                                                                                                                                                                                                                      Data Ascii: ;if(En||(En=t),t===En)if(i&&n>=An)On(e);else{var c,l=u();if(i){if(l.lock)return void Nn(t,e,n);if(c=xe(),s(l.session),(l=u()).lock!==c)return void Nn(t,e,n)}var d=t.process(l.session);if(i&&(l=u()).lock!==c)Nn(t,e,n);else{if(d&&(ln(d)?a():(dn(d),i?s(d):o(
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC3198INData Raw: 3c 69 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6f 3d 69 5b 72 5d 2c 61 3d 6f 5b 30 5d 3b 69 66 28 28 30 2c 6f 5b 31 5d 29 28 74 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 6e 29 29 72 65 74 75 72 6e 20 61 7d 72 65 74 75 72 6e 22 6f 74 68 65 72 22 7d 66 75 6e 63 74 69 6f 6e 20 6c 72 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 65 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 66 6f 72 28 76 61 72 20 6e 3d 31 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 3d 31 29 69 66 28 74 5b 6e 2d 31 5d 3e 74 5b 6e 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 64 72 28 74 29 7b 72 65 74 75 72 6e 22 78 6d 6c 68 74 74 70 72 65 71 75 65 73
                                                                                                                                                                                                                      Data Ascii: <i.length;r++){var o=i[r],a=o[0];if((0,o[1])(t.initiatorType,n))return a}return"other"}function lr(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e];for(var n=1;n<t.length;n+=1)if(t[n-1]>t[n])return!1;return!0}function dr(t){return"xmlhttpreques
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC535INData Raw: 61 74 63 68 28 74 29 7b 6f 2e 70 75 73 68 2e 61 70 70 6c 79 28 6f 2c 61 29 7d 76 61 72 20 73 3d 6e 65 77 20 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 28 69 29 3b 74 72 79 7b 73 2e 6f 62 73 65 72 76 65 28 7b 65 6e 74 72 79 54 79 70 65 73 3a 6f 7d 29 2c 6e 2e 70 75 73 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 7d 29 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 54 72 28 29 26 26 22 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 22 69 6e 20 70 65 72 66 6f 72 6d 61 6e 63 65 29 7b 76 61 72 20 75 3d 6f 74 28 65 2c 70 65 72 66 6f 72 6d 61 6e 63 65 2c 22 72 65 73 6f 75 72 63 65 74 69 6d 69 6e 67 62 75 66 66 65 72 66 75 6c 6c 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 70 65 72 66 6f 72 6d
                                                                                                                                                                                                                      Data Ascii: atch(t){o.push.apply(o,a)}var s=new PerformanceObserver(i);try{s.observe({entryTypes:o}),n.push((function(){return s.disconnect()}))}catch(t){}if(Tr()&&"addEventListener"in performance){var u=ot(e,performance,"resourcetimingbufferfull",(function(){perform
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC16384INData Raw: 29 2c 73 74 61 72 74 54 69 6d 65 3a 65 2e 74 69 6d 65 53 74 61 6d 70 2c 64 75 72 61 74 69 6f 6e 3a 30 2c 6e 61 6d 65 3a 22 22 7d 3b 22 70 6f 69 6e 74 65 72 64 6f 77 6e 22 3d 3d 3d 65 2e 74 79 70 65 3f 6f 28 74 2c 6e 29 3a 61 28 6e 29 7d 7d 29 2c 7b 70 61 73 73 69 76 65 3a 21 30 2c 63 61 70 74 75 72 65 3a 21 30 7d 29 2e 73 74 6f 70 3b 72 65 74 75 72 6e 7b 73 74 6f 70 3a 69 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b 61 74 28 74 2c 77 69 6e 64 6f 77 2c 5b 22 70 6f 69 6e 74 65 72 75 70 22 2c 22 70 6f 69 6e 74 65 72 63 61 6e 63 65 6c 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 70 6f 69 6e 74 65 72 75 70 22 3d 3d 3d 74 2e 74 79 70 65 26 26 61 28 65 29 7d 29 2c 7b 6f 6e 63 65 3a 21 30 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 69 66 28
                                                                                                                                                                                                                      Data Ascii: ),startTime:e.timeStamp,duration:0,name:""};"pointerdown"===e.type?o(t,n):a(n)}}),{passive:!0,capture:!0}).stop;return{stop:i};function o(t,e){at(t,window,["pointerup","pointercancel"],(function(t){"pointerup"===t.type&&a(e)}),{once:!0})}function a(t){if(
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC3039INData Raw: 63 3d 75 2e 74 72 69 6d 28 29 3b 69 66 28 63 29 72 65 74 75 72 6e 20 71 69 28 48 69 28 63 29 29 7d 7d 69 66 28 22 46 4f 52 4d 22 3d 3d 3d 69 2e 6e 6f 64 65 4e 61 6d 65 29 62 72 65 61 6b 3b 69 3d 63 69 28 69 29 2c 6f 2b 3d 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 48 69 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2b 2f 67 2c 22 20 22 29 7d 66 75 6e 63 74 69 6f 6e 20 71 69 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 3e 31 30 30 3f 22 22 2e 63 6f 6e 63 61 74 28 54 65 28 74 2c 31 30 30 29 2c 22 20 5b 2e 2e 2e 5d 22 29 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 6a 69 28 74 2c 65 2c 6e 29 7b 69 66 28 21 74 2e 69 73 43 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 29 7b 69 66 28 22 69 6e 6e 65 72 54 65 78 74 22 69 6e 20 74 29 7b 76 61 72
                                                                                                                                                                                                                      Data Ascii: c=u.trim();if(c)return qi(Hi(c))}}if("FORM"===i.nodeName)break;i=ci(i),o+=1}}function Hi(t){return t.replace(/\s+/g," ")}function qi(t){return t.length>100?"".concat(Te(t,100)," [...]"):t}function ji(t,e,n){if(!t.isContentEditable){if("innerText"in t){var
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC8949INData Raw: 6c 65 6d 65 6e 74 26 26 21 31 21 3d 3d 74 2e 69 73 50 72 69 6d 61 72 79 7d 76 61 72 20 75 6f 3d 33 3b 66 75 6e 63 74 69 6f 6e 20 63 6f 28 74 2c 65 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 67 65 74 55 73 65 72 41 63 74 69 76 69 74 79 28 29 2e 73 65 6c 65 63 74 69 6f 6e 7c 7c 74 2e 67 65 74 55 73 65 72 41 63 74 69 76 69 74 79 28 29 2e 73 63 72 6f 6c 6c 7d 29 29 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 74 2e 6c 65 6e 67 74 68 2d 28 75 6f 2d 31 29 3b 65 2b 3d 31 29 69 66 28 74 5b 65 2b 75 6f 2d 31 5d 2e 65 76 65 6e 74 2e 74 69 6d 65 53 74 61 6d 70 2d 74 5b 65 5d 2e 65 76 65 6e 74 2e 74 69 6d 65 53 74 61 6d 70 3c 3d 47 74 29
                                                                                                                                                                                                                      Data Ascii: lement&&!1!==t.isPrimary}var uo=3;function co(t,e){if(function(t){if(t.some((function(t){return t.getUserActivity().selection||t.getUserActivity().scroll})))return!1;for(var e=0;e<t.length-(uo-1);e+=1)if(t[e+uo-1].event.timeStamp-t[e].event.timeStamp<=Gt)
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC16384INData Raw: 41 6f 28 74 29 7b 69 66 28 70 65 72 66 6f 72 6d 61 6e 63 65 26 26 22 67 65 74 45 6e 74 72 69 65 73 42 79 4e 61 6d 65 22 69 6e 20 70 65 72 66 6f 72 6d 61 6e 63 65 29 7b 76 61 72 20 65 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 4e 61 6d 65 28 74 2e 75 72 6c 2c 22 72 65 73 6f 75 72 63 65 22 29 3b 69 66 28 65 2e 6c 65 6e 67 74 68 26 26 22 74 6f 4a 53 4f 4e 22 69 6e 20 65 5b 30 5d 29 7b 76 61 72 20 6e 3d 65 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 54 6f 2e 68 61 73 28 74 29 7d 29 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 76 72 28 74 29 26 26 68 72 28 74 29 7d 29 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72
                                                                                                                                                                                                                      Data Ascii: Ao(t){if(performance&&"getEntriesByName"in performance){var e=performance.getEntriesByName(t.url,"resource");if(e.length&&"toJSON"in e[0]){var n=e.filter((function(t){return!To.has(t)})).filter((function(t){return vr(t)&&hr(t)})).filter((function(e){retur
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC16384INData Raw: 61 69 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 67 3f 76 6f 69 64 20 30 3a 67 2e 74 61 72 67 65 74 53 65 6c 65 63 74 6f 72 2c 69 73 5f 61 63 74 69 76 65 3a 74 2e 69 73 41 63 74 69 76 65 2c 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 6c 61 72 67 65 73 74 5f 63 6f 6e 74 65 6e 74 66 75 6c 5f 70 61 69 6e 74 3a 4a 74 28 6e 75 6c 6c 3d 3d 3d 28 5f 3d 74 2e 69 6e 69 74 69 61 6c 56 69 65 77 4d 65 74 72 69 63 73 2e 6c 61 72 67 65 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 5f 3f 76 6f 69 64 20 30 3a 5f 2e 76 61 6c 75 65 29 2c 6c 61 72 67 65 73 74 5f 63 6f 6e 74 65 6e 74 66 75 6c 5f 70 61 69 6e 74 5f 74 61 72 67 65 74 5f 73 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 3d 3d 3d 28 79 3d 74 2e 69 6e 69 74 69 61 6c 56 69 65 77 4d 65 74 72 69
                                                                                                                                                                                                                      Data Ascii: aint)||void 0===g?void 0:g.targetSelector,is_active:t.isActive,name:t.name,largest_contentful_paint:Jt(null===(_=t.initialViewMetrics.largestContentfulPaint)||void 0===_?void 0:_.value),largest_contentful_paint_target_selector:null===(y=t.initialViewMetri


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      109192.168.2.44989818.172.112.1254432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC374OUTGET /include/1726835400000/5d3cypit2iz8.js HTTP/1.1
                                                                                                                                                                                                                      Host: js.driftt.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC1244INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Content-Length: 216826
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Server: istio-envoy
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:10 GMT
                                                                                                                                                                                                                      Last-Modified: Mon, 21 Aug 2023 14:57:31 GMT
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      x-amz-version-id: fwT06mdOrTHjuLmyd8.idzR8VPd5.dxi
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      access-control-allow-credentials: true,true
                                                                                                                                                                                                                      access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 39
                                                                                                                                                                                                                      ETag: "576cdc1c0941a520c47b54aef3b463f7"
                                                                                                                                                                                                                      Via: 1.1 ccbaf468b9286180aaf02d6bf95cd27e.cloudfront.net (CloudFront), 1.1 fc3a32609a2b1f220f223f3b87919ac2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      x-amz-cf-pop: IAD55-P7
                                                                                                                                                                                                                      Cache-Control: max-age=10
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                      X-Amz-Cf-Id: -I14Aa4w1KDnrcQZLOe5xr0T_p09kOzMbfhOpQOaeourWLFArvWf-w==
                                                                                                                                                                                                                      Age: 8
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 77 65 62 70 61 63 6b 4a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 28 74 29 7b 66 6f 72 28 76 61 72 20 72 2c 6f 2c 69 3d 74 5b 30 5d 2c 73 3d 74 5b 31 5d 2c 63 3d 30 2c 75 3d 5b 5d 3b 63 3c 69 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 6f 3d 69 5b 63 5d 2c 6e 5b 6f 5d 26 26 75 2e 70 75 73 68 28 6e 5b 6f 5d 5b 30 5d 29 2c 6e 5b 6f 5d 3d 30 3b 66 6f 72 28 72 20 69 6e 20 73 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 73 2c 72 29 26 26 28 65 5b 72 5d 3d 73 5b 72 5d 29 3b 66 6f 72 28 61 26 26 61 28 74 29 3b 75 2e 6c 65 6e 67 74 68 3b 29 75 2e 73 68 69 66 74 28 29 28 29 7d 76 61 72 20 74 3d 7b 7d 2c 6e 3d 7b 30 3a 30 7d 3b 66 75 6e 63 74 69
                                                                                                                                                                                                                      Data Ascii: !function(e){function webpackJsonpCallback(t){for(var r,o,i=t[0],s=t[1],c=0,u=[];c<i.length;c++)o=i[c],n[o]&&u.push(n[o][0]),n[o]=0;for(r in s)Object.prototype.hasOwnProperty.call(s,r)&&(e[r]=s[r]);for(a&&a(t);u.length;)u.shift()()}var t={},n={0:0};functi
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC1514INData Raw: 6f 2e 74 72 79 4c 6f 63 3c 3d 74 68 69 73 2e 70 72 65 76 26 26 72 2e 63 61 6c 6c 28 6f 2c 22 66 69 6e 61 6c 6c 79 4c 6f 63 22 29 26 26 74 68 69 73 2e 70 72 65 76 3c 6f 2e 66 69 6e 61 6c 6c 79 4c 6f 63 29 7b 76 61 72 20 69 3d 6f 3b 62 72 65 61 6b 7d 7d 69 26 26 28 22 62 72 65 61 6b 22 3d 3d 3d 65 7c 7c 22 63 6f 6e 74 69 6e 75 65 22 3d 3d 3d 65 29 26 26 69 2e 74 72 79 4c 6f 63 3c 3d 74 26 26 74 3c 3d 69 2e 66 69 6e 61 6c 6c 79 4c 6f 63 26 26 28 69 3d 6e 75 6c 6c 29 3b 76 61 72 20 61 3d 69 3f 69 2e 63 6f 6d 70 6c 65 74 69 6f 6e 3a 7b 7d 3b 72 65 74 75 72 6e 20 61 2e 74 79 70 65 3d 65 2c 61 2e 61 72 67 3d 74 2c 69 3f 28 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 74 68 69 73 2e 6e 65 78 74 3d 69 2e 66 69 6e 61 6c 6c 79 4c 6f 63 2c 64 29 3a 74 68
                                                                                                                                                                                                                      Data Ascii: o.tryLoc<=this.prev&&r.call(o,"finallyLoc")&&this.prev<o.finallyLoc){var i=o;break}}i&&("break"===e||"continue"===e)&&i.tryLoc<=t&&t<=i.finallyLoc&&(i=null);var a=i?i.completion:{};return a.type=e,a.arg=t,i?(this.method="next",this.next=i.finallyLoc,d):th
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC16384INData Raw: 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 7d 29 7d 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28
                                                                                                                                                                                                                      Data Ascii: tion(e,t,n){__webpack_require__.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},__webpack_require__.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC10463INData Raw: 2c 67 7d 3b 72 65 74 75 72 6e 20 63 2e 72 65 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 6e 75 6c 6c 2c 72 3d 6e 75 6c 6c 7d 2c 73 65 74 46 75 6e 63 74 69 6f 6e 4e 61 6d 65 28 63 2c 28 74 2e 6e 61 6d 65 7c 7c 67 65 74 46 75 6e 63 74 69 6f 6e 4e 61 6d 65 28 65 29 29 2b 22 3a 3a 6d 65 6d 6f 69 7a 65 64 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 65 6d 6f 69 7a 65 50 72 6f 6d 69 73 65 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 65 6d 6f 69 7a 65 64 50 72 6f 6d 69 73 65 46 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 2c 72 3d 74 68 69 73 2c 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 69 3d 6e 65 77 20 41 72 72 61 79 28 6f 29 2c 61 3d 30 3b 61 3c 6f 3b 61 2b 2b 29 69 5b 61 5d 3d
                                                                                                                                                                                                                      Data Ascii: ,g};return c.reset=function(){n=null,r=null},setFunctionName(c,(t.name||getFunctionName(e))+"::memoized")}function memoizePromise(e){var t={};function memoizedPromiseFunction(){for(var n=arguments,r=this,o=arguments.length,i=new Array(o),a=0;a<o;a++)i[a]=
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC16384INData Raw: 64 6f 77 2e 6f 70 65 6e 28 22 22 2c 74 2c 22 6e 6f 6f 70 65 6e 65 72 22 29 7d 29 2c 6f 3d 74 68 69 73 2e 73 65 72 69 61 6c 69 7a 65 64 57 69 6e 64 6f 77 2e 66 6f 63 75 73 28 29 3b 72 65 74 75 72 6e 20 6c 2e 61 6c 6c 28 5b 72 2c 6f 5d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 29 7d 2c 65 2e 69 73 43 6c 6f 73 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 72 69 61 6c 69 7a 65 64 57 69 6e 64 6f 77 2e 69 73 43 6c 6f 73 65 64 28 29 7d 2c 65 2e 67 65 74 57 69 6e 64 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 63 74 75 61 6c 57 69 6e 64 6f 77 7d 2c 65 2e 73 65 74 57 69 6e 64 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2e 73
                                                                                                                                                                                                                      Data Ascii: dow.open("",t,"noopener")}),o=this.serializedWindow.focus();return l.all([r,o]).then(function(){return e})},e.isClosed=function(){return this.serializedWindow.isClosed()},e.getWindow=function(){return this.actualWindow},e.setWindow=function(e,t){var n=t.s
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC16384INData Raw: 73 65 6e 64 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 3f 63 2e 72 65 73 6f 6c 76 65 28 29 3a 63 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 53 65 6e 64 20 72 65 71 75 65 73 74 20 6d 65 73 73 61 67 65 20 66 61 69 6c 65 64 20 66 6f 72 20 22 2b 61 2b 22 20 69 6e 20 22 2b 67 65 74 44 6f 6d 61 69 6e 28 29 2b 22 5c 6e 5c 6e 22 2b 73 74 72 69 6e 67 69 66 79 45 72 72 6f 72 28 65 29 29 7d 29 7d 29 7d 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 65 74 75 70 5f 73 65 72 69 61 6c 69 7a 65 4d 65 73 73 61 67 65 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 73 65 72 69 61 6c 69 7a 65 4d 65 73 73 61 67 65 28 65 2c 74 2c 6e 2c 7b 6f 6e 3a 6f 6e 5f 6f 6e 2c 73 65 6e 64 3a 6b 7d 29 7d 66 75 6e
                                                                                                                                                                                                                      Data Ascii: send}).then(function(){return s?c.resolve():c},function(e){throw new Error("Send request message failed for "+a+" in "+getDomain()+"\n\n"+stringifyError(e))})})})};function setup_serializeMessage(e,t,n){return serializeMessage(e,t,n,{on:on_on,send:k})}fun
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC16384INData Raw: 65 2e 72 65 61 64 55 49 6e 74 38 3d 66 75 6e 63 74 69 6f 6e 20 72 65 61 64 55 49 6e 74 38 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 7c 7c 63 68 65 63 6b 4f 66 66 73 65 74 28 65 2c 31 2c 74 68 69 73 2e 6c 65 6e 67 74 68 29 2c 74 68 69 73 5b 65 5d 7d 2c 42 75 66 66 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 49 6e 74 31 36 4c 45 3d 66 75 6e 63 74 69 6f 6e 20 72 65 61 64 55 49 6e 74 31 36 4c 45 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 7c 7c 63 68 65 63 6b 4f 66 66 73 65 74 28 65 2c 32 2c 74 68 69 73 2e 6c 65 6e 67 74 68 29 2c 74 68 69 73 5b 65 5d 7c 74 68 69 73 5b 65 2b 31 5d 3c 3c 38 7d 2c 42 75 66 66 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 49 6e 74 31 36 42 45 3d 66 75 6e 63 74 69 6f 6e 20 72 65 61 64 55 49 6e 74 31 36 42 45 28 65
                                                                                                                                                                                                                      Data Ascii: e.readUInt8=function readUInt8(e,t){return t||checkOffset(e,1,this.length),this[e]},Buffer.prototype.readUInt16LE=function readUInt16LE(e,t){return t||checkOffset(e,2,this.length),this[e]|this[e+1]<<8},Buffer.prototype.readUInt16BE=function readUInt16BE(e
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC16384INData Raw: 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 30 30 25 3b 5c 6e 20 20 7d 5c 6e 5c 6e 20 20 68 74 6d 6c 2e 64 72 69 66 74 2d 77 69 64 67 65 74 2d 70 61 72 65 6e 74 2d 2d 63 68 61 74 2d 6f 70 65 6e 2c 5c 6e 20 20 68 74 6d 6c 2e 64 72 69 66 74 2d 77 69 64 67 65 74 2d 70 61 72 65 6e 74 2d 2d 63 68 61 74 2d 6f 70 65 6e 20 3e 20 62 6f 64 79 20 7b 5c 6e 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 76 68 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c
                                                                                                                                                                                                                      Data Ascii: x !important;\n min-height: 100%;\n }\n\n html.drift-widget-parent--chat-open,\n html.drift-widget-parent--chat-open > body {\n height: 100vh !important;\n margin: 0 !important;\n min-height: 0 !important;\n overflow: hidden !important;\
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC13491INData Raw: 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 6f 5b 65 5b 69 5d 5d 29 72 65 74 75 72 6e 20 6f 5b 65 5b 69 5d 5d 2e 61 70 70 6c 79 28 6f 2c 72 29 3b 69 2b 3d 31 7d 69 66 28 66 75 6e 63 74 69 6f 6e 20 5f 69 73 54 72 61 6e 73 66 6f 72 6d 65 72 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 65 5b 22 40 40 74 72 61 6e 73 64 75 63 65 72 2f 73 74 65 70 22 5d 7d 28 6f 29 29 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 72 29 28 6f 29 7d 72 65 74 75 72 6e 20 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 76 61 72 20 43 3d 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 78 66 5b 22 40 40 74 72 61 6e 73 64 75 63 65 72 2f 69 6e
                                                                                                                                                                                                                      Data Ascii: n"===typeof o[e[i]])return o[e[i]].apply(o,r);i+=1}if(function _isTransformer(e){return null!=e&&"function"===typeof e["@@transducer/step"]}(o))return t.apply(null,r)(o)}return n.apply(this,arguments)}}var C=function init(){return this.xf["@@transducer/in
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC16384INData Raw: 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 43 75 73 74 6f 6d 45 76 65 6e 74 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 7b 62 75 62 62 6c 65 73 3a 21 31 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 21 31 2c 64 65 74 61 69 6c 3a 76 6f 69 64 20 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 74 2c 6e 29 7b 6e 3d 6e 3f 5f 6f 62 6a 65 63 74 53 70 72 65 61 64 32 28 5f 6f 62 6a 65 63 74 53 70 72 65 61 64 32 28 7b 7d 2c 65 29 2c 6e 29 3a 65 3b 76 61 72 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 43 75 73 74 6f 6d 45 76 65 6e 74 22 29 3b 72 65 74 75 72 6e 20 72 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 74 2c 6e 2e 62 75 62 62 6c 65 73 2c 6e 2e 63 61 6e 63 65 6c 61 62
                                                                                                                                                                                                                      Data Ascii: "function"===typeof window.CustomEvent)return!1;var e={bubbles:!1,cancelable:!1,detail:void 0};function CustomEvent(t,n){n=n?_objectSpread2(_objectSpread2({},e),n):e;var r=document.createEvent("CustomEvent");return r.initCustomEvent(t,n.bubbles,n.cancelab


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      110192.168.2.44991235.186.224.244432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC624OUTPOST /v1/ingest HTTP/1.1
                                                                                                                                                                                                                      Host: pixels.spotify.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 804
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      Accept: application/json
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC804OUTData Raw: 7b 22 62 61 74 63 68 22 3a 5b 7b 22 70 69 64 22 3a 22 61 33 37 33 66 33 63 63 65 35 61 63 34 32 35 35 39 32 62 39 39 65 63 37 37 38 64 66 34 39 37 63 22 2c 22 73 69 64 22 3a 22 33 37 30 38 35 62 65 35 64 62 36 36 34 38 33 61 61 62 63 62 33 65 30 34 36 34 39 38 36 36 62 39 22 2c 22 65 76 65 6e 74 73 22 3a 5b 7b 22 61 63 74 69 6f 6e 22 3a 22 76 69 65 77 22 2c 22 74 69 6d 65 22 3a 31 37 32 36 38 33 35 33 35 34 2e 37 31 32 2c 22 67 72 6f 75 70 22 3a 6e 75 6c 6c 2c 22 6c 61 62 65 6c 22 3a 6e 75 6c 6c 2c 22 65 78 70 65 72 69 6d 65 6e 74 22 3a 6e 75 6c 6c 2c 22 62 6f 64 79 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 75 6e 74 72 65 73 73 2e 63 6f 6d 2f 62 6c 6f 67 2f 63 72 61 63 6b 73 2d 69 6e 2d 74 68 65 2d 66 6f 75 6e 64 61 74 69 6f 6e
                                                                                                                                                                                                                      Data Ascii: {"batch":[{"pid":"a373f3cce5ac425592b99ec778df497c","sid":"37085be5db66483aabcb3e04649866b9","events":[{"action":"view","time":1726835354.712,"group":null,"label":null,"experiment":null,"body":{"url":"https://www.huntress.com/blog/cracks-in-the-foundation
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC509INHTTP/1.1 200 OK
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      grpc-encoding: identity
                                                                                                                                                                                                                      grpc-accept-encoding: gzip,x-snappy-framed
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      grpc-status: 0
                                                                                                                                                                                                                      Content-Length: 52
                                                                                                                                                                                                                      date: Fri, 20 Sep 2024 12:29:18 GMT
                                                                                                                                                                                                                      server: envoy
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      access-control-allow-origin: https://www.huntress.com
                                                                                                                                                                                                                      Via: HTTP/2 edgeproxy, 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC52INData Raw: 7b 0a 20 22 72 65 73 70 6f 6e 73 65 22 3a 20 22 39 36 30 35 64 66 30 62 30 35 65 31 34 65 66 34 39 31 66 33 65 36 64 64 39 31 62 38 34 35 66 61 22 0a 7d 0a
                                                                                                                                                                                                                      Data Ascii: { "response": "9605df0b05e14ef491f3e6dd91b845fa"}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      111192.168.2.4499113.74.18.2394432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC1235OUTGET /sa.css HTTP/1.1
                                                                                                                                                                                                                      Host: tags.srv.stackadapt.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%2BOtibvooVqq7ObUEv5%2BSNuwF%2BSNTLTHw; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%2BOtibvooVqq7ObUEv5%2BSNuwF%2BSNTLTHw
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:18 GMT
                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                      Content-Length: 65
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: only-if-cached, no-transform, private, max-age=7776000
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC65INData Raw: 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 2d 2d 73 61 2d 75 69 64 3a 20 27 30 2d 34 34 65 66 36 31 62 32 2d 66 65 33 37 2d 35 36 33 62 2d 34 39 37 61 2d 30 38 61 61 63 37 37 35 64 39 39 36 27 3b 0a 7d
                                                                                                                                                                                                                      Data Ascii: :root { --sa-uid: '0-44ef61b2-fe37-563b-497a-08aac775d996';}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      112192.168.2.4499093.74.18.2394432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC2322OUTGET /saq_pxl?uid=yZKscIIzalsoNin7qAYxQw&is_js=true&landing_url=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&t=Cracks%20in%20the%20Foundation%3A%20Intrusions%20of%20FOUNDATION%20Accounting%20Software%20%7C%20Huntress&tip=EdLJ8wtMAAZjrQjdUHdYQjeX1-gsKyUY41w1YDIrVrc&host=https%3A%2F%2Fwww.huntress.com&l_src=&l_src_d=&u_src=hs_email&u_src_d=2024-09-20T12%3A29%3A14.958Z&shop=false&sa-user-id-v3=s%253AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%252BOtibvooVqq7ObUEv5%252BSNuwF%252BSNTLTHw&sa-user-id-v2=s%253ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo&sa-user-id=s%253A0-44ef61b2-fe37-563b-497a-08 [TRUNCATED]
                                                                                                                                                                                                                      Host: tags.srv.stackadapt.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%2BOtibvooVqq7ObUEv5%2BSNuwF%2BSNTLTHw; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%2BOtibvooVqq7ObUEv5%2BSNuwF%2BSNTLTHw
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC300INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:18 GMT
                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                      Content-Length: 138
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.huntress.com
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC138INData Raw: 7b 22 63 6f 6e 76 65 72 73 69 6f 6e 5f 74 72 61 63 6b 65 72 5f 75 69 64 73 22 3a 5b 22 6c 6d 43 6f 59 53 72 6f 33 31 41 68 7a 4b 47 44 4d 4f 6a 68 59 5a 22 5d 2c 22 72 65 74 61 72 67 65 74 69 6e 67 5f 74 72 61 63 6b 65 72 5f 75 69 64 73 22 3a 5b 22 54 68 47 68 75 43 48 42 58 44 4e 59 38 59 6a 4c 6d 67 58 59 57 30 22 5d 2c 22 6c 6f 6f 6b 61 6c 69 6b 65 5f 74 72 61 63 6b 65 72 5f 75 69 64 73 22 3a 6e 75 6c 6c 7d
                                                                                                                                                                                                                      Data Ascii: {"conversion_tracker_uids":["lmCoYSro31AhzKGDMOjhYZ"],"retargeting_tracker_uids":["ThGhuCHBXDNY8YjLmgXYW0"],"lookalike_tracker_uids":null}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      113192.168.2.4499103.74.18.2394432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC560OUTGET /sa.jpeg HTTP/1.1
                                                                                                                                                                                                                      Host: tags.srv.stackadapt.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC1304INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:18 GMT
                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                      Content-Length: 651
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: only-if-cached, no-transform, private, max-age=7776000
                                                                                                                                                                                                                      Set-Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                      Set-Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                      Set-Cookie: sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                      Set-Cookie: sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                      Set-Cookie: sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCe1bW3BjABOgT87-jmQgQILHnF.qnoT%2BXyl0Txa2dnUc8bfuK6pz1SvVG%2FiSn0NSyTipgY; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                      Set-Cookie: sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCe1bW3BjABOgT87-jmQgQILHnF.qnoT%2BXyl0Txa2dnUc8bfuK6pz1SvVG%2FiSn0NSyTipgY; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC651INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 01 00 01 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                      Data Ascii: JFIF``C $.' ",#(7),01444'9=82<.342C2!!22222222222222222222222222222222222222222222222222"}!1AQa"q2


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      114192.168.2.449916150.171.27.104432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC580OUTGET /p/action/187135658.js HTTP/1.1
                                                                                                                                                                                                                      Host: bat.bing.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Cache-Control: private,max-age=1800
                                                                                                                                                                                                                      Content-Length: 371
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: 382FB7788A954D6C866EC808DF4F7E27 Ref B: EWR30EDGE1006 Ref C: 2024-09-20T12:29:18Z
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:17 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC371INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 63 2c 6b 2c 61 2c 62 2c 74 2c 65 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 63 73 20 3d 20 64 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 0d 0a 20 20 20 20 69 66 20 28 63 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 75 6f 20 3d 20 63 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 75 65 74 6f 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 75 6f 20 26 26 20 77 5b 75 6f 5d 20 26 26 20 74 79 70 65 6f 66 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 5b 75 6f 5d 2e 73 65 74 55 73 65 72 53 69 67 6e 61 6c 73 28 7b 27 63 6f 27 3a 20 63 2c 20 27 6b 63 27 3a 20 6b 2c 20 27 61 74 27 3a
                                                                                                                                                                                                                      Data Ascii: (function(w,d,c,k,a,b,t,e) { var cs = d.currentScript; if (cs) { var uo = cs.getAttribute('data-ueto'); if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') { w[uo].setUserSignals({'co': c, 'kc': k, 'at':


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      115192.168.2.449923104.18.31.1764432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC866OUTPOST /attribution_tracking/conversions/assign HTTP/1.1
                                                                                                                                                                                                                      Host: tracking.g2crowd.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 1319
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryEYeRyjkWAl9n7abC
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: __cf_bm=sYnno6Exr4ULsoo4qxaPykw.usUpdQsfQs1Hxr9QuOk-1726835355-1.0.1.1-QZbaa..IfeHX7iIOZ0sRUZUE0fNUFe8IFhv4zZeWB1H8lXY4cpR59P3UdxVsNr9uDUY_GVnh2ovadjMzQWMF4A
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC1319OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 45 59 65 52 79 6a 6b 57 41 6c 39 6e 37 61 62 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 45 59 65 52 79 6a 6b 57 41 6c 39 6e 37 61 62 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 22 0d 0a 0d 0a 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 75 6e 74 72 65 73 73 2e 63 6f 6d 2f 62 6c 6f 67 2f 63 72 61 63 6b 73 2d 69 6e 2d 74 68 65 2d 66 6f 75 6e 64 61 74 69 6f 6e 2d 69 6e 74 72 75 73 69 6f 6e 73 2d 6f 66 2d 66 6f 75 6e 64 61 74 69 6f 6e
                                                                                                                                                                                                                      Data Ascii: ------WebKitFormBoundaryEYeRyjkWAl9n7abCContent-Disposition: form-data; name="pid"------WebKitFormBoundaryEYeRyjkWAl9n7abCContent-Disposition: form-data; name="p"https://www.huntress.com/blog/cracks-in-the-foundation-intrusions-of-foundation
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC1239INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:18 GMT
                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                                      access-control-expose-headers:
                                                                                                                                                                                                                      access-control-max-age: 7200
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      x-request-id: 4dfbb1a7-eae0-4140-8197-7b26862496d9
                                                                                                                                                                                                                      x-runtime: 0.010682
                                                                                                                                                                                                                      strict-transport-security: max-age=604800
                                                                                                                                                                                                                      x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                      x-download-options: noopen
                                                                                                                                                                                                                      x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                      referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                      content-security-policy: default-src 'self' *.g2crowd.com *.g2.com; connect-src 'self' *.g2crowd.com *.g2.com; font-src 'self' *.g2crowd.com *.g2.com; form-action 'self' *.g2crowd.com *.g2.com; frame-src 'self' *.g2crowd.com *.g2.com; img-src 'self' *.g2crowd.com *.g2.com; manifest-src 'self' *.g2crowd.com *.g2.com; media-src 'self' *.g2crowd.com *.g2.com; object-src 'self' *.g2crowd.com *.g2.com; script-src 'self' *.g2crowd.com *.g2.com; style-src 'self' *.g2crowd.com *.g2.com; worker-src 'self' *.g2crowd.com *.g2.com
                                                                                                                                                                                                                      vary: Origin
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d1fd2d4543dd-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      116192.168.2.44988034.111.208.2314432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC973OUTOPTIONS /a/gif.gif?actTypeId=31&cid=17715818&r=1726835354763&ref=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&version=2.4 HTTP/1.1
                                                                                                                                                                                                                      Host: ibc-flow.techtarget.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Access-Control-Request-Method: GET
                                                                                                                                                                                                                      Access-Control-Request-Headers: ibc_rate_tier
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC617INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx/1.20.2
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:18 GMT
                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      X-GUploader-UploadID: AD-8ljtU8cithHbW8rgRznH5Vgv6sTRiy0zEyoC9yN7b-ttbqrtLO3JX_mTDWWXQt8ytStl518Q
                                                                                                                                                                                                                      Expires: Fri, 20 Sep 2024 12:29:18 GMT
                                                                                                                                                                                                                      Cache-Control: private, max-age=0
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      Access-Control-Allow-Headers: ibc_header,ibc_rate_tier,User-Agent,X-Requested-With,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      117192.168.2.449917157.240.0.64432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC1347OUTGET /signals/config/403957864408442?v=2.9.167&r=stable&domain=www.huntress.com&hme=da9a399065fb1c492026018b9e54864148adfb49d800f41752428fb7b59190f8&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C168%2C171%2C183%2C179%2C180%2C182%2C29%2C98%2C52%2C75%2C181%2C163%2C166%2C176%2C177%2C184%2C127%2C40%2C34%2C139%2C15%2C49%2C190%2C189%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C164%2C167%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110 HTTP/1.1
                                                                                                                                                                                                                      Host: connect.facebook.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                      content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                      document-policy: force-load-at-top
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC1726INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC1500INData Raw: 2f 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69
                                                                                                                                                                                                                      Data Ascii: /*** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wi
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC1500INData Raw: 75 72 6e 21 30 7d 28 29 29 72 65 74 75 72 6e 3b 76 61 72 20 67 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3a 22 40 40 69 74 65 72 61 74 6f 72 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 61 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 61 21 3d 3d 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63
                                                                                                                                                                                                                      Data Ascii: urn!0}())return;var g=typeof Symbol==="function"&&typeof (typeof Symbol==="function"?Symbol.iterator:"@@iterator")==="symbol"?function(a){return typeof a}:function(a){return a&&typeof Symbol==="function"&&a.constructor===Symbol&&a!==(typeof Symbol==="func
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC1500INData Raw: 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 61 2c 62 29 3a 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 62 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 61 2c 62 29 7b 69 66 28 21 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 62 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 7c 7c 28 66 2e 5f 5f 66 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 5f 5f 66 62 65 76 65 6e 74 73 52 65 73 6f 6c 76 65 64 4d 6f 64 75 6c 65 73 3d 7b 7d 2c 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 3d
                                                                                                                                                                                                                      Data Ascii: Object.setPrototypeOf?Object.setPrototypeOf(a,b):a.__proto__=b)}function l(a,b){if(!(a instanceof b))throw new TypeError("Cannot call a class as a function")}f.__fbeventsModules||(f.__fbeventsModules={},f.__fbeventsResolvedModules={},f.getFbeventsModules=
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC1500INData Raw: 61 2e 70 69 78 65 6c 3b 61 3d 61 2e 73 68 6f 75 6c 64 45 78 74 72 61 63 74 55 73 65 72 44 61 74 61 3b 76 61 72 20 6b 3d 61 26 26 69 3d 3d 6e 75 6c 6c 3b 69 3d 63 28 7b 62 75 74 74 6f 6e 3a 65 2c 63 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 3a 6b 3f 68 3a 69 2c 73 68 6f 75 6c 64 45 78 74 72 61 63 74 55 73 65 72 44 61 74 61 3a 61 7d 29 3b 61 3d 64 28 29 3b 76 61 72 20 6c 3d 69 2e 66 6f 72 6d 46 69 65 6c 64 46 65 61 74 75 72 65 73 3b 69 3d 69 2e 75 73 65 72 44 61 74 61 3b 66 3d 7b 62 75 74 74 6f 6e 46 65 61 74 75 72 65 73 3a 66 2c 62 75 74 74 6f 6e 54 65 78 74 3a 67 2c 66 6f 72 6d 46 65 61 74 75 72 65 73 3a 6b 3f 5b 5d 3a 6c 2c 70 61 67 65 46 65 61 74 75 72 65 73 3a 61 2c 70 61 72 61 6d 65 74 65 72 73 3a 62 2e 74 72 69 67 67 65 72 28 7b 70 69 78 65 6c 3a
                                                                                                                                                                                                                      Data Ascii: a.pixel;a=a.shouldExtractUserData;var k=a&&i==null;i=c({button:e,containerElement:k?h:i,shouldExtractUserData:a});a=d();var l=i.formFieldFeatures;i=i.userData;f={buttonFeatures:f,buttonText:g,formFeatures:k?[]:l,pageFeatures:a,parameters:b.trigger({pixel:
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC1500INData Raw: 61 28 29 2c 6b 3d 5b 5d 2c 6c 3d 7b 7d 3b 69 66 28 68 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 7b 66 6f 72 6d 46 69 65 6c 64 46 65 61 74 75 72 65 73 3a 6b 2c 75 73 65 72 44 61 74 61 3a 6c 7d 3b 68 3d 68 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3b 66 6f 72 28 76 61 72 20 6d 3d 30 3b 6d 3c 68 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 7b 76 61 72 20 6e 3d 68 5b 6d 5d 3b 69 66 28 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 7c 7c 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 54 65 78 74 41 72 65 61 45 6c 65 6d 65 6e 74 7c 7c 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 53 65 6c 65 63 74 45 6c 65 6d 65 6e 74 7c 7c 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 42 75 74 74 6f 6e 45 6c 65 6d 65
                                                                                                                                                                                                                      Data Ascii: a(),k=[],l={};if(h==null)return{formFieldFeatures:k,userData:l};h=h.querySelectorAll(e);for(var m=0;m<h.length;m++){var n=h[m];if(n instanceof HTMLInputElement||n instanceof HTMLTextAreaElement||n instanceof HTMLSelectElement||n instanceof HTMLButtonEleme
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC1500INData Raw: 6e 74 73 5b 62 5d 3b 66 6f 72 28 76 61 72 20 64 20 69 6e 20 63 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 63 2c 64 29 26 26 28 61 5b 64 5d 3d 63 5b 64 5d 29 7d 72 65 74 75 72 6e 20 61 7d 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 55 74 69 6c 73 22 29 2c 63 3d 62 2e 65 61 63 68 2c 64 3d 2f 5b 5e 5c 73 5c 22 5d 2f 2c 65 3d 2f 5b 5e 5c 73 3a 2b 5c 22 5d 2f 3b 66 75 6e 63 74 69 6f 6e 20 67 28 62 2c 63 2c 66 29 7b 69 66 28 66 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 64 2e 74 65 73 74 28 63 29 3f 63 3d 3d 3d 22 40 22 3f 6e 75 6c 6c 3a 7b 73 74 61 72 74 3a 62 2c 75 73 65 72 4f 72 44 6f 6d 61 69 6e 3a 22 75 73 65 72
                                                                                                                                                                                                                      Data Ascii: nts[b];for(var d in c)Object.prototype.hasOwnProperty.call(c,d)&&(a[d]=c[d])}return a},b=f.getFbeventsModules("SignalsFBEventsUtils"),c=b.each,d=/[^\s\"]/,e=/[^\s:+\"]/;function g(b,c,f){if(f==null)return d.test(c)?c==="@"?null:{start:b,userOrDomain:"user
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC1500INData Raw: 2e 5f 72 61 74 65 4d 53 3d 63 7d 68 28 62 2c 5b 7b 6b 65 79 3a 22 5f 70 61 73 73 65 73 54 68 72 6f 74 74 6c 65 49 6d 70 6c 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 5f 6c 61 73 74 41 72 67 73 3b 69 66 28 61 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 62 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 63 3d 62 2d 74 68 69 73 2e 5f 6c 61 73 74 54 69 6d 65 3b 69 66 28 63 3e 3d 74 68 69 73 2e 5f 72 61 74 65 4d 53 29 72 65 74 75 72 6e 21 30 3b 66 6f 72 28 76 61 72 20 64 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 65 3d 41 72 72 61 79 28 64 29 2c 66 3d 30 3b 66 3c 64 3b 66 2b 2b 29 65 5b 66 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 66 5d 3b 69 66 28 61 2e 6c 65 6e 67 74 68 21 3d 3d 65 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                      Data Ascii: ._rateMS=c}h(b,[{key:"_passesThrottleImpl",value:function(){var a=this._lastArgs;if(a==null)return!0;var b=Date.now(),c=b-this._lastTime;if(c>=this._rateMS)return!0;for(var d=arguments.length,e=Array(d),f=0;f<d;f++)e[f]=arguments[f];if(a.length!==e.length
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC1500INData Raw: 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 74 72 61 63 74 46 72 6f 6d 49 6e 70 75 74 73 22 29 2c 42 3d 6e 65 77 20 74 28 29 2c 43 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 44 6f 41 75 74 6f 6d 61 74 69 63 4d 61 74 63 68 69 6e 67 22 29 2c 44 3d 31 30 30 3b 66 75 6e 63 74 69 6f 6e 20 45 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 21 3d 6e 75 6c 6c 26 26 62 2e 62 75 74 74 6f 6e 53 65 6c 65 63 74 6f 72 3d 3d 3d 22 65 78 74 65 6e 64 65 64 22 7d 66 75 6e 63 74 69 6f 6e 20 46 28 62 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 62 2e 64 69 73 61 62 6c 65 41 75 74 6f 43 6f 6e 66 69 67 29 72 65 74 75
                                                                                                                                                                                                                      Data Ascii: .getFbeventsModules("signalsFBEventsExtractFromInputs"),B=new t(),C=f.getFbeventsModules("signalsFBEventsDoAutomaticMatching"),D=100;function E(a,b){return b!=null&&b.buttonSelector==="extended"}function F(b){return function(c){if(b.disableAutoConfig)retu
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC1500INData Raw: 29 2c 63 29 2c 63 2e 65 78 74 72 61 63 74 50 49 49 3d 47 2c 65 29 2c 6a 28 63 2c 64 29 7d 72 65 74 75 72 6e 20 62 7d 28 62 29 3b 65 2e 65 78 70 6f 72 74 73 3d 6e 65 77 20 75 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 63 2e 6c 69 73 74 65 6e 4f 6e 63 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 77 28 46 28 62 29 29 3b 68 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 68 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 61 2c 7b 63 61 70 74 75 72 65 3a 21 30 2c 6f 6e 63 65 3a 21 31 2c 70 61 73 73 69 76 65 3a 21 30 7d 29 3a 67 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 63 6c 69 63 6b 22 2c 61 29 7d 29 2c 6d 2e 6c 69 73 74 65 6e 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 64 29 7b 72 65 74 75 72 6e 20 47 28
                                                                                                                                                                                                                      Data Ascii: ),c),c.extractPII=G,e),j(c,d)}return b}(b);e.exports=new u(function(a,b){c.listenOnce(function(){var a=w(F(b));h.addEventListener?h.addEventListener("click",a,{capture:!0,once:!1,passive:!0}):g.attachEvent("onclick",a)}),m.listen(function(a,c,d){return G(


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      118192.168.2.449914142.250.186.1644432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC836OUTGET /js/bg/t3bQSayBNZay3AlGqfTWX-kXKQVLgnR7Ylzfc1IrTxc.js HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LchEywUAAAAAAdAXlscEm7Kcb3DJ38pngRCQJsC&co=aHR0cHM6Ly93d3cuaHVudHJlc3MuY29tOjQ0Mw..&hl=en&v=EGbODne6buzpTnWrrBprcfAY&size=normal&cb=yya36n8lxzog
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                                      Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                                      Content-Length: 18665
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Date: Tue, 17 Sep 2024 13:18:10 GMT
                                                                                                                                                                                                                      Expires: Wed, 17 Sep 2025 13:18:10 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                      Last-Modified: Mon, 09 Sep 2024 09:30:00 GMT
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Age: 256268
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC578INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 41 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 56 29 7b 72 65 74 75 72 6e 20 56 7d 2c 71 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 42 29 7b 69 66 28 42 3d 28 56 3d 6e 75 6c 6c 2c 41 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 21 42 7c 7c 21 42 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 56 3b 74 72 79 7b 56 3d 42 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a
                                                                                                                                                                                                                      Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var A=this||self,n=function(V){return V},q=function(V,B){if(B=(V=null,A).trustedTypes,!B||!B.createPolicy)return V;try{V=B.createPolicy("bg",{createHTML:
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC1390INData Raw: 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 72 2c 24 70 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 42 29 7b 72 65 74 75 72 6e 28 56 3d 56 2e 63 72 65 61 74 65 28 29 2e 73 68 69 66 74 28 29 2c 42 2e 52 2e 63 72 65 61 74 65 28 29 29 2e 6c 65 6e 67 74 68 7c 7c 42 2e 47 2e 63 72 65 61 74 65 28 29 2e 6c 65 6e 67 74 68 7c 7c 28 42 2e 52 3d 76 6f 69 64 20 30 2c 42 2e 47 3d 76 6f 69 64 20 30 29 2c 56 7d 2c 56 69 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 42 2c 41 2c 6e 29 7b 74 72 79 7b 6e 3d 56 5b 28 28 42 7c 30 29 2b 32 29 25 33 5d 2c 56 5b 42 5d 3d 28 56 5b 42 5d 7c 30 29 2d 28 56 5b 28 28 42 7c 30 29 2b 31 29 25 33 5d 7c 30 29 2d 28 6e 7c 30 29 5e 28 42 3d 3d 31 3f 6e 3c 3c 41 3a 6e
                                                                                                                                                                                                                      Data Ascii: -License-Identifier: Apache-2.0','*/','var r,$p=function(V,B){return(V=V.create().shift(),B.R.create()).length||B.G.create().length||(B.R=void 0,B.G=void 0),V},Vi=function(V,B,A,n){try{n=V[((B|0)+2)%3],V[B]=(V[B]|0)-(V[((B|0)+1)%3]|0)-(n|0)^(B==1?n<<A:n
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC1390INData Raw: 30 38 2c 28 74 28 33 33 30 2c 28 74 28 31 31 2c 56 2c 28 74 28 34 32 37 2c 56 2c 28 4f 28 31 32 36 2c 28 74 28 33 33 39 2c 28 4f 28 34 30 34 2c 28 4f 28 33 33 36 2c 56 2c 28 4f 28 32 33 30 2c 28 74 28 33 33 34 2c 28 74 28 33 30 2c 28 4f 28 34 37 31 2c 28 74 28 31 33 32 2c 56 2c 28 4f 28 35 30 38 2c 28 74 28 33 30 32 2c 28 74 28 32 35 37 2c 56 2c 28 74 28 35 33 2c 56 2c 28 4f 28 31 39 35 2c 28 4f 28 32 39 2c 28 74 28 34 36 32 2c 56 2c 28 74 28 33 31 38 2c 28 28 74 28 28 4f 28 33 39 30 2c 56 2c 28 74 28 33 37 36 2c 56 2c 28 4f 28 39 33 2c 56 2c 28 4f 28 32 34 31 2c 28 56 2e 48 31 3d 28 56 2e 41 72 3d 66 75 6e 63 74 69 6f 6e 28 55 29 7b 74 68 69 73 2e 54 3d 55 7d 2c 56 2e 43 3d 28 56 2e 59 50 3d 66 61 6c 73 65 2c 28 56 2e 51 56 3d 28 28 28 56 2e 75 3d 30 2c
                                                                                                                                                                                                                      Data Ascii: 08,(t(330,(t(11,V,(t(427,V,(O(126,(t(339,(O(404,(O(336,V,(O(230,(t(334,(t(30,(O(471,(t(132,V,(O(508,(t(302,(t(257,V,(t(53,V,(O(195,(O(29,(t(462,V,(t(318,((t((O(390,V,(t(376,V,(O(93,V,(O(241,(V.H1=(V.Ar=function(U){this.T=U},V.C=(V.YP=false,(V.QV=(((V.u=0,
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC1390INData Raw: 2c 55 2e 4e 3d 54 7d 65 6c 73 65 20 4f 28 32 34 31 2c 55 2c 55 2e 58 29 7d 29 29 2c 56 29 2c 66 75 6e 63 74 69 6f 6e 28 55 2c 45 29 7b 58 73 28 28 45 3d 52 28 55 2c 49 28 55 29 29 2c 55 2e 54 29 2c 45 29 7d 29 2c 56 29 2c 5b 31 36 30 2c 30 2c 30 5d 29 2c 66 75 6e 63 74 69 6f 6e 28 55 2c 45 2c 4c 29 7b 50 28 55 2c 45 2c 66 61 6c 73 65 2c 74 72 75 65 29 7c 7c 28 45 3d 49 28 55 29 2c 4c 3d 49 28 55 29 2c 4f 28 4c 2c 55 2c 66 75 6e 63 74 69 6f 6e 28 54 29 7b 72 65 74 75 72 6e 20 65 76 61 6c 28 54 29 7d 28 47 30 28 52 28 55 2e 54 2c 45 29 29 29 29 29 7d 29 29 2c 56 29 2c 5b 5d 29 2c 56 29 2c 66 75 6e 63 74 69 6f 6e 28 55 2c 45 2c 4c 2c 54 2c 78 2c 43 29 7b 50 28 55 2c 45 2c 66 61 6c 73 65 2c 74 72 75 65 29 7c 7c 28 78 3d 72 52 28 55 2e 54 29 2c 43 3d 78 2e 41
                                                                                                                                                                                                                      Data Ascii: ,U.N=T}else O(241,U,U.X)})),V),function(U,E){Xs((E=R(U,I(U)),U.T),E)}),V),[160,0,0]),function(U,E,L){P(U,E,false,true)||(E=I(U),L=I(U),O(L,U,function(T){return eval(T)}(G0(R(U.T,E)))))})),V),[]),V),function(U,E,L,T,x,C){P(U,E,false,true)||(x=rR(U.T),C=x.A
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC1390INData Raw: 55 29 29 2c 49 29 28 55 29 2c 4f 28 45 2c 55 2c 52 28 55 2c 4c 29 7c 7c 52 28 55 2c 54 29 29 7d 29 29 2c 56 29 2c 5b 5d 29 2c 7b 7d 29 29 2c 56 29 2c 6d 28 34 29 29 2c 56 29 2c 66 75 6e 63 74 69 6f 6e 28 55 2c 45 2c 4c 2c 54 29 7b 4f 28 28 45 3d 52 28 28 45 3d 49 28 28 4c 3d 49 28 55 29 2c 55 29 29 2c 54 3d 49 28 55 29 2c 4c 3d 52 28 55 2c 4c 29 2c 55 29 2c 45 29 2c 54 29 2c 55 2c 4c 20 69 6e 20 45 7c 30 29 7d 29 2c 56 29 2c 66 75 6e 63 74 69 6f 6e 28 55 2c 45 2c 4c 2c 54 2c 78 29 7b 45 3d 49 28 28 4c 3d 49 28 28 54 3d 49 28 55 29 2c 55 29 29 2c 55 29 29 2c 55 2e 54 3d 3d 55 26 26 28 45 3d 52 28 55 2c 45 29 2c 78 3d 52 28 55 2c 54 29 2c 4c 3d 52 28 55 2c 4c 29 2c 78 5b 4c 5d 3d 45 2c 54 3d 3d 31 36 35 26 26 28 55 2e 5a 3d 76 6f 69 64 20 30 2c 4c 3d 3d 32
                                                                                                                                                                                                                      Data Ascii: U)),I)(U),O(E,U,R(U,L)||R(U,T))})),V),[]),{})),V),m(4)),V),function(U,E,L,T){O((E=R((E=I((L=I(U),U)),T=I(U),L=R(U,L),U),E),T),U,L in E|0)}),V),function(U,E,L,T,x){E=I((L=I((T=I(U),U)),U)),U.T==U&&(E=R(U,E),x=R(U,T),L=R(U,L),x[L]=E,T==165&&(U.Z=void 0,L==2
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC1390INData Raw: 71 2c 47 29 7b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 69 66 28 41 2e 54 3d 3d 41 29 7b 69 66 28 41 2e 4e 29 7b 76 61 72 20 65 3d 5b 54 30 2c 42 2c 56 2c 76 6f 69 64 20 30 2c 71 2c 47 2c 61 72 67 75 6d 65 6e 74 73 5d 3b 69 66 28 6e 3d 3d 32 29 76 61 72 20 55 3d 4b 28 41 2c 66 61 6c 73 65 2c 28 76 28 41 2c 65 29 2c 66 61 6c 73 65 29 29 3b 65 6c 73 65 20 69 66 28 6e 3d 3d 31 29 7b 76 61 72 20 45 3d 21 41 2e 73 2e 6c 65 6e 67 74 68 3b 28 76 28 41 2c 65 29 2c 45 29 26 26 4b 28 41 2c 66 61 6c 73 65 2c 66 61 6c 73 65 29 7d 65 6c 73 65 20 55 3d 59 70 28 65 2c 41 29 3b 72 65 74 75 72 6e 20 55 7d 71 26 26 47 26 26 71 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 47 2c 75 2c 51 29 7d 7d 72 65 74 75 72 6e 20 75 7d 2c 73 67 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                      Data Ascii: q,G){function u(){if(A.T==A){if(A.N){var e=[T0,B,V,void 0,q,G,arguments];if(n==2)var U=K(A,false,(v(A,e),false));else if(n==1){var E=!A.s.length;(v(A,e),E)&&K(A,false,false)}else U=Yp(e,A);return U}q&&G&&q.removeEventListener(G,u,Q)}}return u},sg=function
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC1390INData Raw: 75 72 6e 20 56 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 5d 7d 2c 72 52 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 42 2c 41 2c 6e 2c 71 2c 47 29 7b 66 6f 72 28 42 3d 28 6e 3d 28 41 3d 28 71 3d 56 5b 77 52 5d 7c 7c 7b 7d 2c 49 28 56 29 29 2c 71 2e 4b 4c 3d 49 28 56 29 2c 71 2e 41 3d 5b 5d 2c 56 2e 54 29 3d 3d 56 3f 28 4a 28 56 29 7c 30 29 2d 31 3a 31 2c 47 3d 49 28 56 29 2c 30 29 3b 42 3c 6e 3b 42 2b 2b 29 71 2e 41 2e 70 75 73 68 28 49 28 56 29 29 3b 66 6f 72 28 71 2e 71 53 3d 52 28 56 2c 47 29 3b 6e 2d 2d 3b 29 71 2e 41 5b 6e 5d 3d 52 28 56 2c 71 2e 41 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 71 2e 49 6a 3d 52 28 56 2c 41 29 2c 71 7d 2c 79 69 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 42 2c 41 2c 6e 29 7b 66 6f 72 28 3b 56 2e 73 2e 6c 65 6e 67 74 68 3b 29 7b 6e 3d 28 56 2e
                                                                                                                                                                                                                      Data Ascii: urn V},function(){}]},rR=function(V,B,A,n,q,G){for(B=(n=(A=(q=V[wR]||{},I(V)),q.KL=I(V),q.A=[],V.T)==V?(J(V)|0)-1:1,G=I(V),0);B<n;B++)q.A.push(I(V));for(q.qS=R(V,G);n--;)q.A[n]=R(V,q.A[n]);return q.Ij=R(V,A),q},yi=function(V,B,A,n){for(;V.s.length;){n=(V.
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC1390INData Raw: 78 2c 43 29 7b 69 66 28 47 3d 52 28 42 2c 32 34 31 29 2c 47 3e 3d 42 2e 58 29 74 68 72 6f 77 5b 4d 2c 33 31 5d 3b 66 6f 72 28 71 3d 28 6e 3d 41 2c 47 29 2c 78 3d 30 2c 43 3d 42 2e 44 56 2e 6c 65 6e 67 74 68 3b 6e 3e 30 3b 29 65 3d 71 25 38 2c 4c 3d 38 2d 28 65 7c 30 29 2c 4c 3d 4c 3c 6e 3f 4c 3a 6e 2c 45 3d 71 3e 3e 33 2c 55 3d 42 2e 48 5b 45 5d 2c 56 26 26 28 54 3d 42 2c 54 2e 5a 21 3d 71 3e 3e 36 26 26 28 54 2e 5a 3d 71 3e 3e 36 2c 75 3d 52 28 54 2c 31 36 35 29 2c 54 2e 66 4c 3d 4a 4e 28 54 2e 5a 2c 5b 30 2c 30 2c 75 5b 31 5d 2c 75 5b 32 5d 5d 2c 54 2e 4b 29 29 2c 55 5e 3d 42 2e 66 4c 5b 45 26 43 5d 29 2c 78 7c 3d 28 55 3e 3e 38 2d 28 65 7c 30 29 2d 28 4c 7c 30 29 26 28 31 3c 3c 4c 29 2d 31 29 3c 3c 28 6e 7c 30 29 2d 28 4c 7c 30 29 2c 6e 2d 3d 4c 2c 71
                                                                                                                                                                                                                      Data Ascii: x,C){if(G=R(B,241),G>=B.X)throw[M,31];for(q=(n=A,G),x=0,C=B.DV.length;n>0;)e=q%8,L=8-(e|0),L=L<n?L:n,E=q>>3,U=B.H[E],V&&(T=B,T.Z!=q>>6&&(T.Z=q>>6,u=R(T,165),T.fL=JN(T.Z,[0,0,u[1],u[2]],T.K)),U^=B.fL[E&C]),x|=(U>>8-(e|0)-(L|0)&(1<<L)-1)<<(n|0)-(L|0),n-=L,q
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC1390INData Raw: 53 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 78 70 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 42 2c 41 2c 6e 2c 71 29 7b 62 28 28 28 6e 3d 52 28 56 2c 28 41 3d 49 28 28 6e 3d 28 42 26 3d 28 71 3d 42 26 34 2c 33 29 2c 49 28 56 29 29 2c 56 29 29 2c 6e 29 29 2c 71 29 26 26 28 6e 3d 52 51 28 22 22 2b 6e 29 29 2c 42 26 26 62 28 6b 28 6e 2e 6c 65 6e 67 74 68 2c 32 29 2c 41 2c 56 29 2c 6e 29 2c 41 2c 56 29 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 42 29 7b 56 2e 73 2e 73 70 6c 69 63 65 28 30 2c 30 2c 42 29 7d 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 42 29 7b 69 66 28 28 56 3d 56 2e 4e 5b 42 5d 2c 56 29 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 5b 4d 2c 33 30 2c 42 5d 3b 69 66 28 56 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 56 2e 63 72 65 61 74 65 28 29 3b 72 65 74 75
                                                                                                                                                                                                                      Data Ascii: S=this||self,xp=function(V,B,A,n,q){b(((n=R(V,(A=I((n=(B&=(q=B&4,3),I(V)),V)),n)),q)&&(n=RQ(""+n)),B&&b(k(n.length,2),A,V),n),A,V)},v=function(V,B){V.s.splice(0,0,B)},R=function(V,B){if((V=V.N[B],V)===void 0)throw[M,30,B];if(V.value)return V.create();retu
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC1390INData Raw: 66 6c 6f 6f 72 28 47 29 2c 56 2e 74 72 2e 70 75 73 68 28 47 3c 3d 32 35 34 3f 47 3a 32 35 34 29 29 7d 66 69 6e 61 6c 6c 79 7b 56 2e 6a 3d 66 61 6c 73 65 7d 72 65 74 75 72 6e 20 6e 7d 7d 2c 50 43 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 42 2c 41 2c 6e 2c 71 2c 47 29 7b 69 66 28 21 56 2e 59 29 7b 56 2e 68 2b 2b 3b 74 72 79 7b 66 6f 72 28 41 3d 28 71 3d 28 47 3d 56 2e 58 2c 30 29 2c 76 6f 69 64 20 30 29 3b 2d 2d 42 3b 29 74 72 79 7b 69 66 28 6e 3d 76 6f 69 64 20 30 2c 56 2e 52 29 41 3d 24 70 28 56 2e 52 2c 56 29 3b 65 6c 73 65 7b 69 66 28 71 3d 52 28 56 2c 32 34 31 29 2c 71 3e 3d 47 29 62 72 65 61 6b 3b 41 3d 52 28 56 2c 28 6e 3d 28 4f 28 39 33 2c 56 2c 71 29 2c 49 28 56 29 29 2c 6e 29 29 7d 50 28 56 2c 28 41 26 26 41 5b 53 43 5d 26 32 30 34 38 3f 41 28 56 2c 42
                                                                                                                                                                                                                      Data Ascii: floor(G),V.tr.push(G<=254?G:254))}finally{V.j=false}return n}},PC=function(V,B,A,n,q,G){if(!V.Y){V.h++;try{for(A=(q=(G=V.X,0),void 0);--B;)try{if(n=void 0,V.R)A=$p(V.R,V);else{if(q=R(V,241),q>=G)break;A=R(V,(n=(O(93,V,q),I(V)),n))}P(V,(A&&A[SC]&2048?A(V,B


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      119192.168.2.449922104.244.42.34432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC1228OUTGET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=4f26952d-2a31-4087-afd0-8204d6df9832&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=daf947f7-18a2-44e3-9bf3-3ce82a5c298c&tw_document_href=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&tw_iframe_status=0&txn_id=odo68&type=javascript&version=2.3.30 HTTP/1.1
                                                                                                                                                                                                                      Host: analytics.twitter.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC1051INHTTP/1.1 200 OK
                                                                                                                                                                                                                      date: Fri, 20 Sep 2024 12:29:18 GMT
                                                                                                                                                                                                                      perf: 7402827104
                                                                                                                                                                                                                      server: tsa_b
                                                                                                                                                                                                                      set-cookie: guest_id_marketing=v1%3A172683535853486226; Max-Age=63072000; Expires=Sun, 20 Sep 2026 12:29:18 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=None
                                                                                                                                                                                                                      set-cookie: guest_id_ads=v1%3A172683535853486226; Max-Age=63072000; Expires=Sun, 20 Sep 2026 12:29:18 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=None
                                                                                                                                                                                                                      set-cookie: personalization_id="v1_fY3Bce5v/Rs00ev+LxzE8w=="; Max-Age=63072000; Expires=Sun, 20 Sep 2026 12:29:18 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=None
                                                                                                                                                                                                                      set-cookie: guest_id=v1%3A172683535853486226; Max-Age=63072000; Expires=Sun, 20 Sep 2026 12:29:18 GMT; Path=/; Domain=.twitter.com; Secure; SameSite=None
                                                                                                                                                                                                                      content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                      cache-control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                      content-length: 43
                                                                                                                                                                                                                      x-transaction-id: c3c909ad69ead0f0
                                                                                                                                                                                                                      strict-transport-security: max-age=631138519
                                                                                                                                                                                                                      x-response-time: 84
                                                                                                                                                                                                                      x-connection-hash: e1d1cea8d8da59ebc36d8a42fa450edf80129ab386f9217f684906d4fe5ac9ef
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                      Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      120192.168.2.449920172.66.0.2274432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC1211OUTGET /1/i/adsct?bci=4&eci=3&event=%7B%7D&event_id=4f26952d-2a31-4087-afd0-8204d6df9832&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=daf947f7-18a2-44e3-9bf3-3ce82a5c298c&tw_document_href=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&tw_iframe_status=0&txn_id=odo68&type=javascript&version=2.3.30 HTTP/1.1
                                                                                                                                                                                                                      Host: t.co
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC882INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:18 GMT
                                                                                                                                                                                                                      Content-Type: image/gif;charset=utf-8
                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      perf: 7402827104
                                                                                                                                                                                                                      set-cookie: muc_ads=05132678-e7b1-4701-b864-66f5b78b3c42; Max-Age=63072000; Expires=Sun, 20 Sep 2026 12:29:18 GMT; Path=/; Domain=t.co; Secure; SameSite=None
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0
                                                                                                                                                                                                                      x-transaction-id: b2a04169c65aca4c
                                                                                                                                                                                                                      strict-transport-security: max-age=0
                                                                                                                                                                                                                      x-response-time: 89
                                                                                                                                                                                                                      x-connection-hash: 4129faad0630246b130a240a5aa2b1a8cb9a098d78d751bf63952e85408eacd7
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Set-Cookie: __cf_bm=4To780TRpV.vS99OlTsuo_.9XkOZuSiVrEK9Z26CY_0-1726835358-1.0.1.1-zRrZR4yVPsEtrblTpk.k40CMY0uznfgbiQyXyDy5bfhTPiQWVWZNTDj5Vv7ok8tItEB9rEnn6ETV_hGN1WSLVA; path=/; expires=Fri, 20-Sep-24 12:59:18 GMT; domain=.t.co; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                      Server: cloudflare tsa_b
                                                                                                                                                                                                                      CF-RAY: 8c61d1feed2842af-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 09 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
                                                                                                                                                                                                                      Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      121192.168.2.449921173.194.76.1544432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC840OUTPOST /g/collect?v=2&tid=G-GCTMBVFESS&cid=802109752.1726835353&gtm=45je49j0v9122196611z89171248136za200zb9171248136&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101533421 HTTP/1.1
                                                                                                                                                                                                                      Host: stats.g.doubleclick.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC450INHTTP/1.1 204 No Content
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.huntress.com
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:18 GMT
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Server: Golfe2
                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      122192.168.2.44991834.232.185.2094432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC622OUTGET /v4/poe/notify?key=public_0e95e4405380cdd75d8aa57fca3692dc&event=form.load&callback=__neverbounce_567032 HTTP/1.1
                                                                                                                                                                                                                      Host: api.neverbounce.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC303INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:18 GMT
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: no-cache, private
                                                                                                                                                                                                                      X-UA-Compatible: IE=Edge
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC69INData Raw: 33 66 0d 0a 5f 5f 6e 65 76 65 72 62 6f 75 6e 63 65 5f 35 36 37 30 33 32 28 7b 22 73 75 63 63 65 73 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 65 78 65 63 75 74 69 6f 6e 5f 74 69 6d 65 22 3a 31 30 7d 29 0d 0a
                                                                                                                                                                                                                      Data Ascii: 3f__neverbounce_567032({"success":"success","execution_time":10})
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      123192.168.2.44991913.32.27.214432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC548OUTGET /modules.0721e7cf944cf9d78a0b.js HTTP/1.1
                                                                                                                                                                                                                      Host: script.hotjar.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC718INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Content-Length: 228950
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Thu, 19 Sep 2024 13:22:07 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      ETag: "afd64eb21f50cf48fc7d612705bfcfad"
                                                                                                                                                                                                                      Last-Modified: Thu, 19 Sep 2024 13:21:34 GMT
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      X-Robots-Tag: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 99399b4523bd3370d7a592870d630ec8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                      X-Amz-Cf-Id: KW8h1qrTxJnyEajbsYz1bJ76-KCOU-DsRafbg1RzfG2iSZJi9jJ8GA==
                                                                                                                                                                                                                      Age: 83231
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC15666INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6d 6f 64 75 6c 65 73 2e 30 37 32 31 65 37 63 66 39 34 34 63 66 39 64 37 38 61 30 62 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 34 37 38 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 3b 63 6f 6e 73 74 20 72 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 49 44 45 4e 54 49 46 59 5f 55 53 45 52 3a 22 69 64 65 6e 74 69 66 79 5f 75 73 65 72 22 2c 41 55 54 4f 54 41 47 5f 52 45 43 4f 52 44 49 4e 47 3a 22 61 75 74 6f 74 61 67 5f 72 65 63 6f
                                                                                                                                                                                                                      Data Ascii: /*! For license information please see modules.0721e7cf944cf9d78a0b.js.LICENSE.txt */!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_reco
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC16384INData Raw: 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 69 6e 69 74 56 6f 43 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 2c 72 75 6e 57 69 64 67 65 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 39 36 36 33 29 2c 6f 3d 6e 28 39 37 38 30 29 2c 69 3d 7b 67 65 74 41 73 4e 75 6d 62 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 68 6a 2e 62 72 69 64 67 65 2e 67 65 74 53 65 73 73 69 6f 6e 55 73 65 72 49 64 28 21 30 29 3b 72 65 74 75 72 6e 28 70 61 72 73 65 49 6e 74 28 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 73 6c 69 63 65 28 2d 31 30 29 29 7c 7c 22 22 2c 31 36 29 2b 31 29 2f 4d 61 74 68 2e 70 6f
                                                                                                                                                                                                                      Data Ascii: nction(e,t,n){"use strict";n.r(t),n.d(t,{initVoC:function(){return _},runWidgets:function(){return C}});var r=n(9663),o=n(9780),i={getAsNumber:function(){var e=hj.bridge.getSessionUserId(!0);return(parseInt((null==e?void 0:e.slice(-10))||"",16)+1)/Math.po
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC16384INData Raw: 70 28 29 3b 29 68 6a 2e 74 72 79 43 61 74 63 68 28 74 2c 22 43 6f 6e 73 65 6e 74 44 61 74 61 22 29 28 63 2e 67 72 61 6e 74 65 64 29 7d 29 29 29 29 7d 29 2c 22 68 6a 2e 72 65 71 75 65 73 74 2e 67 65 74 43 6f 6e 73 65 6e 74 47 72 61 6e 74 65 64 22 29 2c 73 2e 67 72 61 6e 74 43 6f 6e 73 65 6e 74 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 75 73 65 72 5f 69 64 3d 75 28 29 2c 65 2e 61 63 74 69 6f 6e 3d 22 67 72 61 6e 74 5f 66 6f 72 5f 72 65 73 70 6f 6e 73 65 22 2c 68 28 22 22 2e 63 6f 6e 63 61 74 28 68 6a 2e 61 70 69 55 72 6c 42 61 73 65 2c 22 2f 73 69 74 65 73 2f 22 29 2e 63 6f 6e 63 61 74 28 68 6a 2e 73 65 74 74 69 6e 67 73 2e 73 69 74 65 5f 69 64 2c 22 2f 63 6f 6e 73 65 6e 74 2f 61 73 73 6f 63 69 61 74 65 22 29
                                                                                                                                                                                                                      Data Ascii: p();)hj.tryCatch(t,"ConsentData")(c.granted)}))))}),"hj.request.getConsentGranted"),s.grantConsent=hj.tryCatch((function(e,t){e.user_id=u(),e.action="grant_for_response",h("".concat(hj.apiUrlBase,"/sites/").concat(hj.settings.site_id,"/consent/associate")
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC16384INData Raw: 7d 28 74 2e 73 68 61 64 6f 77 52 6f 6f 74 2c 66 29 29 7d 29 29 7d 66 6f 72 28 70 5b 74 5d 3d 62 2c 67 3d 30 3b 67 3c 62 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 69 66 28 62 5b 67 5d 3d 3d 3d 65 5b 30 5d 29 72 65 74 75 72 6e 20 67 3b 72 65 74 75 72 6e 20 30 7d 3b 69 66 28 21 30 21 3d 3d 74 2e 67 65 74 46 75 6c 6c 53 65 6c 65 63 74 6f 72 26 26 21 6a 28 65 29 26 26 21 79 28 65 2e 67 65 74 28 30 29 29 29 7b 69 66 28 77 3d 66 28 65 2e 61 74 74 72 28 22 69 64 22 29 29 2c 53 3d 6c 28 65 2e 61 74 74 72 28 22 6e 61 6d 65 22 29 29 2c 77 29 72 65 74 75 72 6e 22 30 3a 23 22 2b 77 3b 69 66 28 53 29 72 65 74 75 72 6e 20 5f 28 65 2c 6d 3d 27 2a 5b 6e 61 6d 65 3d 22 27 2b 53 2b 27 22 5d 27 29 2b 22 3a 22 2b 6d 7d 72 65 74 75 72 6e 20 5f 28 65 2c 6d 3d 75 28 65 29 29 2b 22 3a
                                                                                                                                                                                                                      Data Ascii: }(t.shadowRoot,f))}))}for(p[t]=b,g=0;g<b.length;g++)if(b[g]===e[0])return g;return 0};if(!0!==t.getFullSelector&&!j(e)&&!y(e.get(0))){if(w=f(e.attr("id")),S=l(e.attr("name")),w)return"0:#"+w;if(S)return _(e,m='*[name="'+S+'"]')+":"+m}return _(e,m=u(e))+":
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC16384INData Raw: 64 65 49 64 3a 74 2e 6e 6f 64 65 49 64 7d 3b 68 6a 2e 64 65 62 75 67 2e 65 6d 69 74 28 65 2c 6e 29 2c 28 30 2c 63 2e 4e 29 28 65 2c 6e 2c 21 31 29 7d 29 2c 22 62 65 68 61 76 69 6f 72 2d 64 61 74 61 2e 61 64 6f 70 74 65 64 53 74 79 6c 65 53 68 65 65 74 73 22 29 29 7d 29 2c 22 62 65 68 61 76 69 6f 72 2d 64 61 74 61 2e 61 64 6f 70 74 65 64 53 74 79 6c 65 53 68 65 65 74 73 2e 73 65 6e 64 22 29 7d 2c 55 3d 4e 28 22 63 6f 70 79 22 29 2c 4c 3d 4e 28 22 63 75 74 22 29 2c 48 3d 4e 28 22 70 61 73 74 65 22 29 2c 56 3d 5b 4d 2c 55 2c 6c 2c 4c 2c 68 2c 66 2c 6d 2c 54 2c 43 2c 4f 2c 48 2c 41 2c 78 2c 50 2c 44 5d 2c 71 3d 7b 65 6e 61 62 6c 65 52 65 63 6f 72 64 69 6e 67 3a 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 2e 6c 2e 73 65 74 52
                                                                                                                                                                                                                      Data Ascii: deId:t.nodeId};hj.debug.emit(e,n),(0,c.N)(e,n,!1)}),"behavior-data.adoptedStyleSheets"))}),"behavior-data.adoptedStyleSheets.send")},U=N("copy"),L=N("cut"),H=N("paste"),V=[M,U,l,L,h,f,m,T,C,O,H,A,x,P,D],q={enableRecording:hj.tryCatch((function(e){s.l.setR
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 22 63 68 69 6c 64 4c 69 73 74 22 3d 3d 3d 65 2e 74 79 70 65 7d 2c 65 65 3d 58 28 28 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 51 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 69 73 49 6e 64 65 78 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 2b 65 3d 3d 65 3e 3e 3e 30 7d 29 2c 22 4e 6f 64 65 4d 61 70 2e 69 73 49 6e 64 65 78 22 29 2c 74 68 69 73 2e 6e 6f 64 65 49 64 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74 5b 65 2e 49 44 5f 50 52 4f 50 5d 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 6e 3d 74 5b 65 2e 49 44 5f 50 52 4f 50 5d 3d 65 2e 6e 65 78 74 49 64 5f 2b 2b 29 2c 6e 7d 29 2c 22 4e 6f 64 65 4d 61 70 2e 6e 6f
                                                                                                                                                                                                                      Data Ascii: ){return"childList"===e.type},ee=X((function e(){var t=this;Q(this,e),this.isIndex=hj.tryCatch((function(e){return+e==e>>>0}),"NodeMap.isIndex"),this.nodeId=hj.tryCatch((function(t){var n=t[e.ID_PROP];return n||(n=t[e.ID_PROP]=e.nextId_++),n}),"NodeMap.no
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC16384INData Raw: 64 22 5d 26 26 22 49 4d 47 22 3d 3d 3d 73 2e 74 61 67 4e 61 6d 65 26 26 69 2e 63 75 72 72 65 6e 74 53 72 63 26 26 28 73 2e 61 74 74 72 69 62 75 74 65 73 2e 73 72 63 3d 69 2e 63 75 72 72 65 6e 74 53 72 63 29 2c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 21 3d 3d 28 6e 75 6c 6c 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 29 26 26 28 73 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 3d 69 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 29 7d 72 65 74 75 72 6e 7b 70 72 6f 70 65 72 74 69 65 73 3a 73 2c 73 68 6f 75 6c 64 53 75 70 70 72 65 73 73 4e 6f 64 65 3a 61 7d 7d 28 7b 6e 6f 64 65 3a 65 2c 73 68 6f 75 6c 64 53 75 70 70 72 65 73 73 4e 6f 64 65 3a 72 7d 29 2c 75 3d 63 2e 70 72 6f 70 65 72 74 69 65
                                                                                                                                                                                                                      Data Ascii: d"]&&"IMG"===s.tagName&&i.currentSrc&&(s.attributes.src=i.currentSrc),"http://www.w3.org/1999/xhtml"!==(null==i?void 0:i.namespaceURI)&&(s.namespaceURI=i.namespaceURI)}return{properties:s,shouldSuppressNode:a}}({node:e,shouldSuppressNode:r}),u=c.propertie
                                                                                                                                                                                                                      2024-09-20 12:29:19 UTC16384INData Raw: 6f 3d 6e 75 6c 6c 2c 69 3d 21 31 29 2c 74 2e 6c 65 6e 67 74 68 3d 30 7d 2c 65 7d 28 29 7d 29 2c 22 68 6a 2e 61 64 6f 70 74 65 64 53 74 79 6c 65 53 68 65 65 74 73 22 29 28 29 7d 2c 32 38 39 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3b 68 6a 2e 63 73 73 42 6c 6f 62 73 3d 28 74 3d 5b 5d 2c 28 65 3d 7b 7d 29 2e 72 65 67 69 73 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 70 75 73 68 28 65 29 7d 2c 65 2e 68 61 6e 64 6c 65 42 6c 6f 62 53 74 79 6c 65 73 3d 68 6a 2e 74 72 79 43 61 74 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 5b 5d 3b 22 6c 69 6e 6b 22 3d 3d 3d 65 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 22 72 65 6c
                                                                                                                                                                                                                      Data Ascii: o=null,i=!1),t.length=0},e}()}),"hj.adoptedStyleSheets")()},289:function(){hj.tryCatch((function(){var e,t;hj.cssBlobs=(t=[],(e={}).register=function(e){t.push(e)},e.handleBlobStyles=hj.tryCatch((function(e){var n=[];"link"===e.tagName.toLowerCase()&&"rel
                                                                                                                                                                                                                      2024-09-20 12:29:19 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 72 79 7b 65 26 26 68 6a 2e 6d 65 74 72 69 63 73 2e 63 6f 75 6e 74 28 22 73 65 73 73 69 6f 6e 2d 65 78 63 65 70 74 69 6f 6e 22 2c 7b 74 61 67 3a 7b 6d 6f 64 75 6c 65 3a 22 63 6f 6d 70 72 65 73 73 69 6f 6e 22 7d 2c 65 78 74 72 61 54 61 67 73 3a 7b 6d 65 73 73 61 67 65 3a 65 2e 6d 65 73 73 61 67 65 2c 6e 61 6d 65 3a 65 2e 6e 61 6d 65 7d 7d 29 2c 74 28 7b 73 75 63 63 65 73 73 3a 21 31 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 3b 74 72 79 7b 69 66 28 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 22 43 6f 6d 70 72 65 73 73 69 6f 6e 53 74 72 65 61 6d 22 69 6e 20 77 69 6e 64 6f 77 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 28 29 3b 28 6e 3d 6e 65 77 20 52
                                                                                                                                                                                                                      Data Ascii: function(e){try{e&&hj.metrics.count("session-exception",{tag:{module:"compression"},extraTags:{message:e.message,name:e.name}}),t({success:!1})}catch(e){}};try{if(!function(){try{return"CompressionStream"in window}catch(e){return!1}}())return a();(n=new R
                                                                                                                                                                                                                      2024-09-20 12:29:19 UTC16384INData Raw: 6e 28 30 2c 6f 2e 66 46 29 28 22 5b 73 61 66 65 4e 61 74 69 76 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 72 79 7b 69 66 28 21 72 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 72 65 74 75 72 6e 20 65 2e 69 64 3d 22 5f 68 6a 53 61 66 65 43 6f 6e 74 65 78 74 5f 22 2e 63 6f 6e 63 61 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 28 30 2c 69 2e 55 29 28 34 35 38 38 37 29 2c 4d 61 74
                                                                                                                                                                                                                      Data Ascii: n(0,o.fF)("[safeNative] ".concat(e))},s=function(e,t){try{if(!r){var n=function(){if(document.body){var e=document.createElement("iframe");return e.id="_hjSafeContext_".concat(function(){return arguments.length>0&&void 0!==arguments[0]||(0,i.U)(45887),Mat


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      124192.168.2.44992534.197.49.914432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC614OUTPOST /v2/b HTTP/1.1
                                                                                                                                                                                                                      Host: api-v2.mutinyhq.io
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 289
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC289OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 65 76 65 6e 74 5f 74 79 70 65 22 3a 22 6d 65 74 72 69 63 22 2c 22 70 61 79 6c 6f 61 64 22 3a 7b 22 6d 65 74 72 69 63 5f 6b 65 79 22 3a 22 63 6c 69 65 6e 74 2e 72 75 6d 2e 66 63 70 2e 74 69 6d 65 22 2c 22 6d 65 74 72 69 63 5f 74 79 70 65 22 3a 22 74 69 6d 69 6e 67 22 2c 22 74 61 67 73 22 3a 7b 22 63 6c 69 65 6e 74 5f 76 65 72 73 69 6f 6e 22 3a 22 35 2e 33 2e 31 37 22 7d 2c 22 76 61 6c 75 65 22 3a 35 30 39 33 2e 38 30 30 30 30 30 30 30 30 30 31 37 35 7d 7d 5d 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 6c 69 65 6e 74 5f 76 65 72 73 69 6f 6e 22 3a 22 35 2e 33 2e 31 37 22 7d 2c 22 74 6f 6b 65 6e 22 3a 22 35 37 33 37 65 61 34 62 34 33 30 63 31 37 34 32 22 2c 22 76 69 73 69 74 6f 72 5f 74 6f 6b 65 6e 22 3a 22 34 66 65 62
                                                                                                                                                                                                                      Data Ascii: {"events":[{"event_type":"metric","payload":{"metric_key":"client.rum.fcp.time","metric_type":"timing","tags":{"client_version":"5.3.17"},"value":5093.8000000000175}}],"metadata":{"client_version":"5.3.17"},"token":"5737ea4b430c1742","visitor_token":"4feb
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC568INHTTP/1.1 201 Created
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:18 GMT
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-cache, x-cache-hits, age
                                                                                                                                                                                                                      Access-Control-Max-Age: 7200
                                                                                                                                                                                                                      Vary: Origin,Accept-Encoding
                                                                                                                                                                                                                      ETag: W/"565339bc4d33d72817b583024112eb7f"
                                                                                                                                                                                                                      Cache-Control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                      X-Request-Id: 7c3fb5fa-bc8f-416f-94e5-9def3fe355e5
                                                                                                                                                                                                                      X-Runtime: 0.007479
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC7INData Raw: 32 0d 0a 4f 4b 0d 0a
                                                                                                                                                                                                                      Data Ascii: 2OK
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      125192.168.2.449908151.101.193.1404432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC402OUTGET /ads/conversions-config/v1/pixel/config/t2_12z44i_telemetry HTTP/1.1
                                                                                                                                                                                                                      Host: www.redditstatic.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:19 UTC868INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 86
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      cache-control: max-age=300
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:18 GMT
                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                      Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                      Server: snooserv
                                                                                                                                                                                                                      Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                      NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.02, "failure_fraction": 0.02}
                                                                                                                                                                                                                      2024-09-20 12:29:19 UTC86INData Raw: 7b 22 76 65 72 73 69 6f 6e 5f 68 61 73 68 22 3a 22 38 64 35 31 35 61 35 38 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 65 64 64 69 74 73 74 61 74 69 63 2e 63 6f 6d 2f 61 64 73 2f 38 64 35 31 35 61 35 38 2f 70 69 78 65 6c 2e 6a 73 22 7d
                                                                                                                                                                                                                      Data Ascii: {"version_hash":"8d515a58","url":"https://www.redditstatic.com/ads/8d515a58/pixel.js"}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      126192.168.2.4499283.233.158.254432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC909OUTPOST /api/v2/rum?ddsource=browser&ddtags=sdk_version%3A5.27.0%2Capi%3Afetch%2Cenv%3Aproduction%2Cservice%3Ahuntress.com&dd-api-key=pub66bcc27a4e8914137e6493224fb92edb&dd-evp-origin-version=5.27.0&dd-evp-origin=browser&dd-request-id=b2897593-ed64-475f-9e03-3f3dbcbb6ab9&batch_time=1726835356957 HTTP/1.1
                                                                                                                                                                                                                      Host: browser-intake-datadoghq.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 15643
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC15643OUTData Raw: 7b 22 5f 64 64 22 3a 7b 22 66 6f 72 6d 61 74 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 64 72 69 66 74 22 3a 2d 31 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 7b 22 73 65 73 73 69 6f 6e 5f 73 61 6d 70 6c 65 5f 72 61 74 65 22 3a 31 30 30 2c 22 73 65 73 73 69 6f 6e 5f 72 65 70 6c 61 79 5f 73 61 6d 70 6c 65 5f 72 61 74 65 22 3a 32 30 7d 2c 22 64 69 73 63 61 72 64 65 64 22 3a 66 61 6c 73 65 7d 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 62 36 39 64 38 35 35 66 2d 63 37 38 63 2d 34 30 31 35 2d 62 65 63 65 2d 37 32 66 35 38 30 39 66 63 39 65 62 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 36 38 33 35 33 35 34 38 38 35 2c 22 73 65 72 76 69 63 65 22 3a 22 68 75 6e 74 72 65 73 73 2e 63 6f 6d 22 2c 22 73 6f 75 72 63 65 22 3a 22 62 72 6f 77 73 65
                                                                                                                                                                                                                      Data Ascii: {"_dd":{"format_version":2,"drift":-1,"configuration":{"session_sample_rate":100,"session_replay_sample_rate":20},"discarded":false},"application":{"id":"b69d855f-c78c-4015-bece-72f5809fc9eb"},"date":1726835354885,"service":"huntress.com","source":"browse
                                                                                                                                                                                                                      2024-09-20 12:29:19 UTC430INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      content-length: 53
                                                                                                                                                                                                                      dd-request-id: b2897593-ed64-475f-9e03-3f3dbcbb6ab9
                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      accept-encoding: identity,gzip,x-gzip,deflate,x-deflate,zstd
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      date: Fri, 20 Sep 2024 12:29:18 GMT
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-09-20 12:29:19 UTC53INData Raw: 7b 22 72 65 71 75 65 73 74 5f 69 64 22 3a 22 62 32 38 39 37 35 39 33 2d 65 64 36 34 2d 34 37 35 66 2d 39 65 30 33 2d 33 66 33 64 62 63 62 62 36 61 62 39 22 7d
                                                                                                                                                                                                                      Data Ascii: {"request_id":"b2897593-ed64-475f-9e03-3f3dbcbb6ab9"}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      127192.168.2.449931104.16.110.2544432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC402OUTGET /collected-forms/v1/config/json?portalId=3911692&utk= HTTP/1.1
                                                                                                                                                                                                                      Host: forms.hscollectedforms.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:19 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:19 GMT
                                                                                                                                                                                                                      Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                      Content-Length: 133
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                      Cache-Control: max-age=0
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      x-robots-tag: none
                                                                                                                                                                                                                      access-control-allow-methods: GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
                                                                                                                                                                                                                      access-control-allow-headers: *
                                                                                                                                                                                                                      access-control-max-age: 180
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                      x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                      x-evy-trace-virtual-host: all
                                                                                                                                                                                                                      x-hubspot-correlation-id: 6ffc58ef-cb6d-4cd7-be6f-8c49eedc8ac6
                                                                                                                                                                                                                      x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-5f4dcb8bc8-h8h2f
                                                                                                                                                                                                                      x-evy-trace-listener: listener_https
                                                                                                                                                                                                                      x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                      x-request-id: 6ffc58ef-cb6d-4cd7-be6f-8c49eedc8ac6
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d2023bbc0cae-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:19 UTC133INData Raw: 7b 22 70 6f 72 74 61 6c 49 64 22 3a 33 39 31 31 36 39 32 2c 22 73 75 62 6d 69 73 73 69 6f 6e 73 41 70 69 44 6f 6d 61 69 6e 22 3a 22 66 6f 72 6d 73 2e 68 75 62 73 70 6f 74 2e 63 6f 6d 22 2c 22 72 65 70 6f 72 74 53 63 72 61 70 65 72 54 65 73 74 22 3a 66 61 6c 73 65 2c 22 66 6f 72 6d 43 61 70 74 75 72 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 74 6f 6b 65 6e 22 3a 34 36 38 38 34 38 35 37 38 7d
                                                                                                                                                                                                                      Data Ascii: {"portalId":3911692,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":468848578}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      128192.168.2.449932104.16.118.1164432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:18 UTC1076OUTGET /web-interactives/public/v1/embed/combinedConfigs?portalId=3911692&currentUrl=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email HTTP/1.1
                                                                                                                                                                                                                      Host: cta-service-cms2.hubspot.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: __cf_bm=yDTqM.QV_yon5q0wCQwxmm_SMsU9tC.R.bzgeueScyM-1726835357-1.0.1.1-Jm09yUDqJRDaZUBlOBhE7GuqHlpUbXtHk3D1jryOgT2WG97SIcQQKTRs7P0Kps8yh7MI_4q3Sbntjy6ysFL5aQ; _cfuvid=7Kr9.OpOE3xOMKgFNycrVxwF3RIEUG.pXAjb7_zSC.w-1726835357756-0.0.1.1-604800000
                                                                                                                                                                                                                      2024-09-20 12:29:19 UTC1353INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:19 GMT
                                                                                                                                                                                                                      Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                      Content-Length: 95
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      vary: origin
                                                                                                                                                                                                                      access-control-allow-headers: Accept, Accept-Charset, Accept-Encoding, Accept-Language, Content-Type, Host, Origin, Referer, User-Agent
                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      access-control-allow-methods: OPTIONS, GET
                                                                                                                                                                                                                      access-control-max-age: 180
                                                                                                                                                                                                                      Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                      x-robots-tag: noindex, follow
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 7
                                                                                                                                                                                                                      x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                      x-evy-trace-virtual-host: all
                                                                                                                                                                                                                      x-hubspot-correlation-id: c5126895-45f5-4c4a-96b8-a57abee62046
                                                                                                                                                                                                                      x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-ffbf7bf5c-vmskt
                                                                                                                                                                                                                      x-evy-trace-listener: listener_https
                                                                                                                                                                                                                      x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                      x-request-id: c5126895-45f5-4c4a-96b8-a57abee62046
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eaie2GgGvh5GBglmTM7vYiNo5Yaw2WkrfJs8pkP7PvyIbhEBkXnxLAhl0ZkrgMQcg3vq8FB3w4z4WxZhR89LbmQV3tkQwAg9CabvxNEnc4ckngnKhbW8QntayRg9KhkTj7mj5DOQpYKqewH6iUg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      2024-09-20 12:29:19 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 36 31 64 32 30 32 34 63 61 39 37 32 62 39 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: Server: cloudflareCF-RAY: 8c61d2024ca972b9-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:19 UTC95INData Raw: 7b 22 73 6f 72 74 65 64 41 75 64 69 65 6e 63 65 43 6f 6e 66 69 67 73 22 3a 5b 5d 2c 22 72 65 71 75 65 73 74 65 64 43 6f 6e 66 69 67 73 22 3a 5b 5d 2c 22 67 61 74 65 73 22 3a 5b 22 57 65 62 49 6e 74 65 72 61 63 74 69 76 65 73 3a 4f 70 65 6e 4e 65 77 54 61 62 49 66 72 61 6d 65 22 5d 7d
                                                                                                                                                                                                                      Data Ascii: {"sortedAudienceConfigs":[],"requestedConfigs":[],"gates":["WebInteractives:OpenNewTabIframe"]}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      129192.168.2.449934150.171.27.104432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:19 UTC1394OUTGET /action/0?ti=187135658&Ver=2&mid=cb6bc014-c188-4332-9eca-25b6791c6740&sid=f3f1cd40774b11ef8c236b760e7c7256&vid=f3f2c300774b11efada401c2fdee9d80&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Cracks%20in%20the%20Foundation%3A%20Intrusions%20of%20FOUNDATION%20Accounting%20Software%20%7C%20Huntress&p=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&r=&lt=9693&evt=pageLoad&sv=1&cdb=AQAQ&rn=898361 HTTP/1.1
                                                                                                                                                                                                                      Host: bat.bing.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC1030INHTTP/1.1 204 No Content
                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                      Set-Cookie: MSPTC=B_ktqc-rAHO0aUVrXhY61m7kzV7JddhFcWw1Z4YfcJ8; domain=.bing.com; expires=Wed, 15-Oct-2025 12:29:20 GMT; path=/; Partitioned; secure; SameSite=None
                                                                                                                                                                                                                      Set-Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; domain=.bing.com; expires=Wed, 15-Oct-2025 12:29:20 GMT; path=/; SameSite=None; Secure; Priority=High;
                                                                                                                                                                                                                      Set-Cookie: MR=0; domain=bat.bing.com; expires=Fri, 27-Sep-2024 12:29:20 GMT; path=/; SameSite=None; Secure;
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: CCD7FCDC39134E02A90F6F5A6747A98F Ref B: EWR311000104051 Ref C: 2024-09-20T12:29:20Z
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:19 GMT
                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      130192.168.2.44993934.117.162.984432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:19 UTC354OUTGET /ping.min.js HTTP/1.1
                                                                                                                                                                                                                      Host: pixel.byspotify.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC769INHTTP/1.1 200 OK
                                                                                                                                                                                                                      x-goog-generation: 1719323733334567
                                                                                                                                                                                                                      x-goog-metageneration: 1
                                                                                                                                                                                                                      x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                      x-goog-stored-content-length: 22096
                                                                                                                                                                                                                      x-goog-hash: crc32c=NZyeaA==
                                                                                                                                                                                                                      x-goog-hash: md5=Tt3uyVr9qWmz0bL7lwwesQ==
                                                                                                                                                                                                                      x-goog-storage-class: STANDARD
                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                      Content-Length: 22096
                                                                                                                                                                                                                      x-guploader-uploadid: AD-8ljtDHSvFbrp2UrrPVXpvWPvO7G4XwVJeKxJho6FEyx9-T25Gerxxe6PZJNECTErkt-MpUCs
                                                                                                                                                                                                                      server: UploadServer
                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 11:56:23 GMT
                                                                                                                                                                                                                      Expires: Fri, 20 Sep 2024 12:56:23 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=3600
                                                                                                                                                                                                                      Age: 1977
                                                                                                                                                                                                                      Last-Modified: Tue, 25 Jun 2024 13:55:33 GMT
                                                                                                                                                                                                                      ETag: "4eddeec95afda969b3d1b2fb970c1eb1"
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC621INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 32 32 38 3a 74 3d 3e 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 65 3d 22 7e 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 6e 2c 65 29 7b 74 68 69 73 2e 66 6e 3d 74 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 6e 2c 74 68 69 73 2e 6f 6e 63 65 3d 65 7c 7c 21 31 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 6e 2c 72 2c 69 2c 63 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 72 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 6c 69 73 74 65 6e 65 72 20 6d 75 73 74 20 62 65 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 76 61 72
                                                                                                                                                                                                                      Data Ascii: (()=>{"use strict";var t={228:t=>{var n=Object.prototype.hasOwnProperty,e="~";function r(){}function o(t,n,e){this.fn=t,this.context=n,this.once=e||!1}function i(t,n,r,i,c){if("function"!=typeof r)throw new TypeError("The listener must be a function");var
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC1390INData Raw: 6e 74 4e 61 6d 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 72 2c 6f 3d 5b 5d 3b 69 66 28 30 3d 3d 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 43 6f 75 6e 74 29 72 65 74 75 72 6e 20 6f 3b 66 6f 72 28 72 20 69 6e 20 74 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 29 6e 2e 63 61 6c 6c 28 74 2c 72 29 26 26 6f 2e 70 75 73 68 28 65 3f 72 2e 73 6c 69 63 65 28 31 29 3a 72 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3f 6f 2e 63 6f 6e 63 61 74 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 29 3a 6f 7d 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 65 3f 65 2b 74 3a 74 2c
                                                                                                                                                                                                                      Data Ascii: ntNames=function(){var t,r,o=[];if(0===this._eventsCount)return o;for(r in t=this._events)n.call(t,r)&&o.push(e?r.slice(1):r);return Object.getOwnPropertySymbols?o.concat(Object.getOwnPropertySymbols(t)):o},u.prototype.listeners=function(t){var n=e?e+t:t,
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC1390INData Raw: 74 79 70 65 2e 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 72 65 74 75 72 6e 20 69 28 74 68 69 73 2c 74 2c 6e 2c 65 2c 21 31 29 7d 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 72 65 74 75 72 6e 20 69 28 74 68 69 73 2c 74 2c 6e 2c 65 2c 21 30 29 7d 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 2c 6f 29 7b 76 61 72 20 69 3d 65 3f 65 2b 74 3a 74 3b 69 66 28 21 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 69 5d 29 72 65 74 75 72 6e 20 74 68 69 73 3b 69 66 28 21 6e 29 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 69 29 2c 74 68 69 73 3b 76 61 72 20 75 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 69 5d 3b 69 66 28 75 2e 66 6e
                                                                                                                                                                                                                      Data Ascii: type.on=function(t,n,e){return i(this,t,n,e,!1)},u.prototype.once=function(t,n,e){return i(this,t,n,e,!0)},u.prototype.removeListener=function(t,n,r,o){var i=e?e+t:t;if(!this._events[i])return this;if(!n)return c(this,i),this;var u=this._events[i];if(u.fn
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC1390INData Raw: 2b 32 5d 5d 2b 63 5b 74 5b 6e 2b 33 5d 5d 2b 22 2d 22 2b 63 5b 74 5b 6e 2b 34 5d 5d 2b 63 5b 74 5b 6e 2b 35 5d 5d 2b 22 2d 22 2b 63 5b 74 5b 6e 2b 36 5d 5d 2b 63 5b 74 5b 6e 2b 37 5d 5d 2b 22 2d 22 2b 63 5b 74 5b 6e 2b 38 5d 5d 2b 63 5b 74 5b 6e 2b 39 5d 5d 2b 22 2d 22 2b 63 5b 74 5b 6e 2b 31 30 5d 5d 2b 63 5b 74 5b 6e 2b 31 31 5d 5d 2b 63 5b 74 5b 6e 2b 31 32 5d 5d 2b 63 5b 74 5b 6e 2b 31 33 5d 5d 2b 63 5b 74 5b 6e 2b 31 34 5d 5d 2b 63 5b 74 5b 6e 2b 31 35 5d 5d 7d 63 6f 6e 73 74 20 61 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 69 66 28 6e 2e 72 61 6e 64 6f 6d 55 55 49 44 26 26 21 65 26 26 21 74 29 72 65 74 75 72 6e 20 6e 2e 72 61 6e 64 6f 6d 55 55 49 44 28 29 3b 63 6f 6e 73 74 20 6f 3d 28 74 3d 74 7c 7c 7b 7d 29 2e 72 61 6e 64 6f 6d 7c 7c 28 74
                                                                                                                                                                                                                      Data Ascii: +2]]+c[t[n+3]]+"-"+c[t[n+4]]+c[t[n+5]]+"-"+c[t[n+6]]+c[t[n+7]]+"-"+c[t[n+8]]+c[t[n+9]]+"-"+c[t[n+10]]+c[t[n+11]]+c[t[n+12]]+c[t[n+13]]+c[t[n+14]]+c[t[n+15]]}const a=function(t,e,r){if(n.randomUUID&&!e&&!t)return n.randomUUID();const o=(t=t||{}).random||(t
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC1390INData Raw: 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 3a 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 2e 74 6f 53 74 72 69 6e 67 28 29 3a 6e 75 6c 6c 7d 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 3b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 6e 29 3f 6e 75 6c 6c 3a 6e 7d 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 29 3b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 6e 29 3f 6e 75 6c 6c 3a 6e 7d 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74
                                                                                                                                                                                                                      Data Ascii: eturn function(t){return"string"==typeof t?t:"number"==typeof t?t.toString():null}},m=function(){return function(t){var n=parseInt(t,10);return isNaN(n)?null:n}},g=function(){return function(t){var n=parseFloat(t);return isNaN(n)?null:n}},b=function(){ret
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 20 6e 28 6e 29 7b 76 61 72 20 65 3d 74 2e 63 61 6c 6c 28 74 68 69 73 29 7c 7c 74 68 69 73 3b 65 2e 61 63 74 69 6f 6e 3d 22 76 69 65 77 22 3b 76 61 72 20 72 3d 53 28 7b 73 6f 75 72 63 65 3a 77 28 29 2c 70 6c 61 63 65 6d 65 6e 74 3a 77 28 29 2c 66 72 6f 6d 3a 77 28 29 7d 29 3b 65 2e 66 69 65 6c 64 73 3d 54 28 7b 75 72 6c 3a 77 28 29 2c 72 65 66 65 72 72 65 72 3a 77 28 29 2c 69 6e 49 66 72 61 6d 65 3a 62 28 29 2c 77 69 6e 64 6f 77 57 69 64 74 68 3a 6d 28 29 2c 77 69 6e 64 6f 77 48 65 69 67 68 74 3a 6d 28 29 2c 74 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 3a 6d 28 29 7d 2c 7b 76 69 65 77 50 61 72 61 6d 73 3a 72 7d 29 2c 65 2e 75 72 6c 3d 6e 2e 75 72 6c 3f 6e 2e 75 72 6c 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 74 6f 53 74 72 69
                                                                                                                                                                                                                      Data Ascii: function n(n){var e=t.call(this)||this;e.action="view";var r=S({source:w(),placement:w(),from:w()});e.fields=T({url:w(),referrer:w(),inIframe:b(),windowWidth:m(),windowHeight:m(),timezoneOffset:m()},{viewParams:r}),e.url=n.url?n.url:window.location.toStri
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC1390INData Raw: 55 28 29 2c 73 65 73 73 69 6f 6e 3a 44 28 29 2c 70 61 67 65 3a 66 28 29 7d 3b 63 6f 6e 73 74 20 71 3d 56 3b 76 61 72 20 4c 3d 7b 7d 2c 4e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6e 2c 65 3d 22 73 70 64 74 2d 22 2e 63 6f 6e 63 61 74 28 73 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 28 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 31 65 33 29 2c 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 6e 29 29 29 2c 72 3d 7b 6f 72 64 65 72 3a 30 2c 70 69 64 3a 71 2e 70 61 67 65 2c 73 69 64 3a 71 2e 73 65 73 73 69 6f 6e 2c 65 76 65 6e 74 3a 74 7d 3b 74 72 79 7b 72 2e 6f 72 64 65 72 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 6c 65 6e 67 74 68 2c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73
                                                                                                                                                                                                                      Data Ascii: U(),session:D(),page:f()};const q=V;var L={},N=function(t){if(!t)return!1;var n,e="spdt-".concat(s(),"-").concat((void 0===n&&(n=1e3),Math.floor(Math.random()*n))),r={order:0,pid:q.page,sid:q.session,event:t};try{r.order=localStorage.length,localStorage.s
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC1390INData Raw: 20 52 28 6e 2c 74 29 2c 6e 7d 28 6a 29 3b 76 61 72 20 48 3d 5b 5d 2c 7a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 4c 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4c 5b 74 5d 7d 29 29 3b 69 66 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 29 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 6c 65 6e 67 74 68 3b 6e 2b 3d 31 29 7b 76 61 72 20 65 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 6b 65 79 28 6e 29 3b 69 66 28 65 26 26 2f 5e 73 70 64 74 2d 5b 2e 5c 64 5d 2b 2d 5c 64 2b 2f 2e 74 65 73 74 28 65 29 29 7b 76 61 72 20 72 3d 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65
                                                                                                                                                                                                                      Data Ascii: R(n,t),n}(j);var H=[],z=function(t){var n=function(){var t=Object.keys(L).map((function(t){return L[t]}));if(window.localStorage)for(var n=0;n<localStorage.length;n+=1){var e=localStorage.key(n);if(e&&/^spdt-[.\d]+-\d+/.test(e)){var r=localStorage.getIte
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC1390INData Raw: 66 3d 71 2e 70 61 67 65 3b 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 69 64 3d 3d 3d 66 26 26 28 48 3d 48 2e 63 6f 6e 63 61 74 28 74 2e 65 76 65 6e 74 73 29 29 7d 29 29 3b 76 61 72 20 6c 3d 6e 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 7b 70 69 78 65 6c 5f 69 64 3a 68 28 22 6b 65 79 22 29 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2c 7b 75 69 64 3a 71 2e 75 73 65 72 2c 74 69 6d 65 3a 73 28 29 2c 70 69 78 65 6c 5f 76 65 72 73 69 6f 6e 3a 22 22 2e 63 6f 6e 63 61 74 28 22 32 2e 30 2e 30 22 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 70 28 29 29 7d 2c 6e 29 7d 29 29 3b 72 65 74 75 72 6e 20 74 2e 65 6d 69 74 28 22 61 70 69 2e 63 61 70 74 75 72 65 22 2c 6c 29 2c 21 30 7d 3b
                                                                                                                                                                                                                      Data Ascii: f=q.page;n.forEach((function(t){t.pid===f&&(H=H.concat(t.events))}));var l=n.map((function(t){var n={pixel_id:h("key")};return Object.assign(t,{uid:q.user,time:s(),pixel_version:"".concat("2.0.0","-").concat(p())},n)}));return t.emit("api.capture",l),!0};
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC1390INData Raw: 5b 30 5d 29 7b 63 61 73 65 20 30 3a 63 61 73 65 20 31 3a 6f 3d 75 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 63 2e 6c 61 62 65 6c 2b 2b 2c 7b 76 61 6c 75 65 3a 75 5b 31 5d 2c 64 6f 6e 65 3a 21 31 7d 3b 63 61 73 65 20 35 3a 63 2e 6c 61 62 65 6c 2b 2b 2c 72 3d 75 5b 31 5d 2c 75 3d 5b 30 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 20 37 3a 75 3d 63 2e 6f 70 73 2e 70 6f 70 28 29 2c 63 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 64 65 66 61 75 6c 74 3a 69 66 28 21 28 6f 3d 63 2e 74 72 79 73 2c 28 6f 3d 6f 2e 6c 65 6e 67 74 68 3e 30 26 26 6f 5b 6f 2e 6c 65 6e 67 74 68 2d 31 5d 29 7c 7c 36 21 3d 3d 75 5b 30 5d 26 26 32 21 3d 3d 75 5b 30 5d 29 29 7b 63 3d 30 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 33 3d 3d 3d 75 5b 30 5d 26
                                                                                                                                                                                                                      Data Ascii: [0]){case 0:case 1:o=u;break;case 4:return c.label++,{value:u[1],done:!1};case 5:c.label++,r=u[1],u=[0];continue;case 7:u=c.ops.pop(),c.trys.pop();continue;default:if(!(o=c.trys,(o=o.length>0&&o[o.length-1])||6!==u[0]&&2!==u[0])){c=0;continue}if(3===u[0]&


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      131192.168.2.449943104.18.30.1764432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:19 UTC921OUTGET /attribution_tracking/conversions/1006267.js?p=https://www.huntress.com/blog/cracks-in-the-foundation-intrusions-of-foundation-accounting-software?utm_campaign=CYDERES%2520EMDR%2520Intelligence%2520Digest&utm_medium=email&_hsenc=p2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I&_hsmi=325473246&utm_content=325473246&utm_source=hs_email&e= HTTP/1.1
                                                                                                                                                                                                                      Host: tracking.g2crowd.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: __cf_bm=sYnno6Exr4ULsoo4qxaPykw.usUpdQsfQs1Hxr9QuOk-1726835355-1.0.1.1-QZbaa..IfeHX7iIOZ0sRUZUE0fNUFe8IFhv4zZeWB1H8lXY4cpR59P3UdxVsNr9uDUY_GVnh2ovadjMzQWMF4A
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:20 GMT
                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                      Content-Length: 2465
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Content-Disposition: inline
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                      Referrer-Policy: no-referrer
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      X-DNS-Prefetch-Control: off
                                                                                                                                                                                                                      X-Download-Options: noopen
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d2082f26c338-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC716INData Raw: 28 74 3d 3e 7b 74 7c 7c 28 74 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 63 6f 6e 73 74 20 6e 3d 22 68 74 74 70 73 3a 2f 2f 74 72 61 63 6b 69 6e 67 2e 67 32 63 72 6f 77 64 2e 63 6f 6d 22 2c 65 3d 22 47 2d 47 43 54 4d 42 56 46 45 53 53 22 2c 69 3d 22 31 30 30 36 32 36 37 22 2c 6f 3d 22 65 78 74 65 72 6e 61 6c 22 2c 61 3d 22 22 2c 73 3d 22 22 2c 72 3d 7b 61 6c 6c 4b 65 79 73 3a 5b 5d 2c 6b 65 79 3a 22 22 2c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 4b 65 79 3a 22 67 32 74 72 61 63 6b 69 6e 67 22 2c 64 61 74 65 3a 28 28 74 3d 6e 65 77 20 44 61 74 65 29 3d 3e 28 31 65 34 2a 74 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2b 31 30 30 2a 74 2e 67 65 74 4d 6f 6e 74 68 28 29 2b 74 2e 67 65 74 44 61 74 65 28 29 29 2e 74 6f 53 74 72 69 6e 67
                                                                                                                                                                                                                      Data Ascii: (t=>{t||(t=document.location.href);const n="https://tracking.g2crowd.com",e="G-GCTMBVFESS",i="1006267",o="external",a="",s="",r={allKeys:[],key:"",localStorageKey:"g2tracking",date:((t=new Date)=>(1e4*t.getFullYear()+100*t.getMonth()+t.getDate()).toString
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC1369INData Raw: 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 74 68 69 73 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 4b 65 79 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6e 29 29 7d 63 61 74 63 68 28 74 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 74 29 7d 7d 7d 3b 6c 65 74 20 63 3d 21 31 2c 67 3d 21 31 2c 77 3d 30 3b 63 6f 6e 73 74 20 64 3d 37 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 72 65 74 75 72 6e 20 74 3c 3d 31 3f 74 3a 6c 28 74 2d 31 29 2b 6c 28 74 2d 32 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 6e 2c 65 3d 22 22 29 7b 63 6f 6e 73 74 20 63 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 26 26 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2c 67 3d 77 69 6e 64 6f 77 2e 73 63 72 65 65 6e 26 26 77 69 6e 64 6f 77 2e 73 63 72 65
                                                                                                                                                                                                                      Data Ascii: lStorage.setItem(this.localStorageKey,JSON.stringify(n))}catch(t){console.warn(t)}}};let c=!1,g=!1,w=0;const d=7;function l(t){return t<=1?t:l(t-1)+l(t-2)}function h(n,e=""){const c=window.navigator&&window.navigator.userAgent,g=window.screen&&window.scre
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC380INData Raw: 6e 64 6f 77 2e 67 74 61 67 28 22 67 65 74 22 2c 74 2c 22 63 6c 69 65 6e 74 5f 69 64 22 2c 6e 29 7d 28 65 2c 66 29 2c 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 26 26 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 2e 70 75 73 68 28 5b 22 67 65 74 22 2c 74 2c 22 63 6c 69 65 6e 74 5f 69 64 22 2c 6e 5d 29 2c 66 28 22 22 29 7d 28 65 2c 66 29 2c 77 69 6e 64 6f 77 2e 67 74 61 67 7c 7c 77 69 6e 64 6f 77 2e 67 61 7c 7c 79 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 77 3e 3d 64 3f 63 3d 21 30 3a 28 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 75 2c 35 30 30 2a 6c 28 77 29 29 2c 77 2b 3d 31 29 7d 75 28 29 7d 29 28 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 68 75 6e 74 72 65 73 73 2e 63 6f 6d 2f 62 6c 6f 67
                                                                                                                                                                                                                      Data Ascii: ndow.gtag("get",t,"client_id",n)}(e,f),window.dataLayer&&function(t,n){window.dataLayer.push(["get",t,"client_id",n]),f("")}(e,f),window.gtag||window.ga||y())}function y(){w>=d?c=!0:(window.setTimeout(u,500*l(w)),w+=1)}u()})("https://www.huntress.com/blog


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      132192.168.2.4499353.233.158.254432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:19 UTC909OUTPOST /api/v2/rum?ddsource=browser&ddtags=sdk_version%3A5.27.0%2Capi%3Afetch%2Cenv%3Aproduction%2Cservice%3Ahuntress.com&dd-api-key=pub66bcc27a4e8914137e6493224fb92edb&dd-evp-origin-version=5.27.0&dd-evp-origin=browser&dd-request-id=3c6c8b8b-5512-4b75-aa37-2c3b5a933817&batch_time=1726835357225 HTTP/1.1
                                                                                                                                                                                                                      Host: browser-intake-datadoghq.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 15256
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:19 UTC15256OUTData Raw: 7b 22 5f 64 64 22 3a 7b 22 66 6f 72 6d 61 74 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 64 72 69 66 74 22 3a 30 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 7b 22 73 65 73 73 69 6f 6e 5f 73 61 6d 70 6c 65 5f 72 61 74 65 22 3a 31 30 30 2c 22 73 65 73 73 69 6f 6e 5f 72 65 70 6c 61 79 5f 73 61 6d 70 6c 65 5f 72 61 74 65 22 3a 32 30 7d 2c 22 64 69 73 63 61 72 64 65 64 22 3a 66 61 6c 73 65 7d 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 62 36 39 64 38 35 35 66 2d 63 37 38 63 2d 34 30 31 35 2d 62 65 63 65 2d 37 32 66 35 38 30 39 66 63 39 65 62 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 36 38 33 35 33 35 30 35 37 32 2c 22 73 65 72 76 69 63 65 22 3a 22 68 75 6e 74 72 65 73 73 2e 63 6f 6d 22 2c 22 73 6f 75 72 63 65 22 3a 22 62 72 6f 77 73 65 72
                                                                                                                                                                                                                      Data Ascii: {"_dd":{"format_version":2,"drift":0,"configuration":{"session_sample_rate":100,"session_replay_sample_rate":20},"discarded":false},"application":{"id":"b69d855f-c78c-4015-bece-72f5809fc9eb"},"date":1726835350572,"service":"huntress.com","source":"browser
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC430INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      content-length: 53
                                                                                                                                                                                                                      dd-request-id: 3c6c8b8b-5512-4b75-aa37-2c3b5a933817
                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      accept-encoding: identity,gzip,x-gzip,deflate,x-deflate,zstd
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      date: Fri, 20 Sep 2024 12:29:19 GMT
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC53INData Raw: 7b 22 72 65 71 75 65 73 74 5f 69 64 22 3a 22 33 63 36 63 38 62 38 62 2d 35 35 31 32 2d 34 62 37 35 2d 61 61 33 37 2d 32 63 33 62 35 61 39 33 33 38 31 37 22 7d
                                                                                                                                                                                                                      Data Ascii: {"request_id":"3c6c8b8b-5512-4b75-aa37-2c3b5a933817"}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      133192.168.2.449926142.250.186.1644432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:19 UTC848OUTGET /recaptcha/api2/webworker.js?hl=en&v=EGbODne6buzpTnWrrBprcfAY HTTP/1.1
                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                      Sec-Fetch-Dest: worker
                                                                                                                                                                                                                      Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LchEywUAAAAAAdAXlscEm7Kcb3DJ38pngRCQJsC&co=aHR0cHM6Ly93d3cuaHVudHJlc3MuY29tOjQ0Mw..&hl=en&v=EGbODne6buzpTnWrrBprcfAY&size=normal&cb=yya36n8lxzog
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                      Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                      Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                      Expires: Fri, 20 Sep 2024 12:29:20 GMT
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:20 GMT
                                                                                                                                                                                                                      Cache-Control: private, max-age=300
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 45 47 62 4f 44 6e 65 36 62 75 7a 70 54 6e 57 72 72 42 70 72 63 66 41 59 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                                                                                                                      Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/recaptcha__en.js');
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      134192.168.2.44993334.111.208.2314432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:19 UTC1041OUTGET /a/gif.gif?actTypeId=31&cid=17715818&r=1726835354763&ref=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&version=2.4 HTTP/1.1
                                                                                                                                                                                                                      Host: ibc-flow.techtarget.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      ibc_rate_tier: 17715818
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC959INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx/1.20.2
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:20 GMT
                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                      Expires: Fri, 20 Sep 2024 13:29:20 GMT
                                                                                                                                                                                                                      Cache-Control: public, max-age=3600
                                                                                                                                                                                                                      Last-Modified: Thu, 08 Dec 2022 21:19:29 GMT
                                                                                                                                                                                                                      ETag: "fc94fb0c3ed8a8f909dbc7630a0987ff"
                                                                                                                                                                                                                      x-goog-generation: 1670534369365034
                                                                                                                                                                                                                      x-goog-metageneration: 1
                                                                                                                                                                                                                      x-goog-stored-content-encoding: identity
                                                                                                                                                                                                                      x-goog-stored-content-length: 43
                                                                                                                                                                                                                      x-goog-hash: crc32c=7uenZA==
                                                                                                                                                                                                                      x-goog-hash: md5=/JT7DD7YqPkJ28djCgmH/w==
                                                                                                                                                                                                                      x-goog-storage-class: STANDARD
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                      X-GUploader-UploadID: AD-8ljsiBkTNxA1MCHTjhrtb6frFOmRIv-9w9xKUGcSIwcVh_vGEaFSmVqtFSro7kIKOGqMD9Ao
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                      Access-Control-Allow-Headers: ibc_header,ibc_rate_tier,User-Agent,X-Requested-With,Cache-Control,Content-Type,Range
                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 ff 00 c0 c0 c0 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      135192.168.2.449950199.232.188.1574432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:19 UTC352OUTGET /uwt.js HTTP/1.1
                                                                                                                                                                                                                      Host: static.ads-twitter.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC536INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 57671
                                                                                                                                                                                                                      Last-Modified: Tue, 26 Mar 2024 20:58:07 GMT
                                                                                                                                                                                                                      ETag: "bbbcf811d8437a575d796a4c1e5d4fad"
                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:20 GMT
                                                                                                                                                                                                                      X-Served-By: cache-iad-kcgs7200117-IAD, cache-muc13941-MUC
                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                      Vary: Accept-Encoding,Host
                                                                                                                                                                                                                      P3P: CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
                                                                                                                                                                                                                      x-tw-cdn: FT
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 36 31 37 33 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3b 74 2e 65 78 70 6f 72 74 73 3d 28 72 3d 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 26 26 28 72 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2e 63 72 79 70 74 6f 26 26 28 72 3d 73 65 6c 66 2e 63 72 79 70 74 6f 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 26 26 28 72 3d
                                                                                                                                                                                                                      Data Ascii: !function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC1378INData Raw: 74 68 69 73 2e 77 6f 72 64 73 3d 74 7c 7c 5b 5d 2c 74 68 69 73 2e 73 69 67 42 79 74 65 73 3d 6e 75 6c 6c 21 3d 65 3f 65 3a 34 2a 74 2e 6c 65 6e 67 74 68 7d 2c 74 6f 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 7c 7c 66 29 2e 73 74 72 69 6e 67 69 66 79 28 74 68 69 73 29 7d 2c 63 6f 6e 63 61 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 77 6f 72 64 73 2c 6e 3d 74 2e 77 6f 72 64 73 2c 72 3d 74 68 69 73 2e 73 69 67 42 79 74 65 73 2c 69 3d 74 2e 73 69 67 42 79 74 65 73 3b 69 66 28 74 68 69 73 2e 63 6c 61 6d 70 28 29 2c 72 25 34 29 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 69 3b 6f 2b 2b 29 7b 76 61 72 20 61 3d 6e 5b 6f 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6f 25 34 2a 38 26 32 35 35 3b 65 5b 72 2b 6f
                                                                                                                                                                                                                      Data Ascii: this.words=t||[],this.sigBytes=null!=e?e:4*t.length},toString:function(t){return(t||f).stringify(this)},concat:function(t){var e=this.words,n=t.words,r=this.sigBytes,i=t.sigBytes;if(this.clamp(),r%4)for(var o=0;o<i;o++){var a=n[o>>>2]>>>24-o%4*8&255;e[r+o
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC1378INData Raw: 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 64 2e 70 61 72 73 65 28 75 6e 65 73 63 61 70 65 28 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 29 29 7d 7d 2c 70 3d 63 2e 42 75 66 66 65 72 65 64 42 6c 6f 63 6b 41 6c 67 6f 72 69 74 68 6d 3d 75 2e 65 78 74 65 6e 64 28 7b 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 64 61 74 61 3d 6e 65 77 20 73 2e 69 6e 69 74 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 3d 30 7d 2c 5f 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 68 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74
                                                                                                                                                                                                                      Data Ascii: ion(t){return d.parse(unescape(encodeURIComponent(t)))}},p=c.BufferedBlockAlgorithm=u.extend({reset:function(){this._data=new s.init,this._nDataBytes=0},_append:function(t){"string"==typeof t&&(t=h.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigByt
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC1378INData Raw: 72 28 76 61 72 20 72 3d 32 2c 69 3d 30 3b 69 3c 36 34 3b 29 65 28 72 29 26 26 28 69 3c 38 26 26 28 63 5b 69 5d 3d 6e 28 74 2e 70 6f 77 28 72 2c 2e 35 29 29 29 2c 75 5b 69 5d 3d 6e 28 74 2e 70 6f 77 28 72 2c 31 2f 33 29 29 2c 69 2b 2b 29 2c 72 2b 2b 7d 28 29 3b 76 61 72 20 73 3d 5b 5d 2c 6c 3d 61 2e 53 48 41 32 35 36 3d 6f 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 69 2e 69 6e 69 74 28 63 2e 73 6c 69 63 65 28 30 29 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 74 68 69 73 2e 5f 68 61 73 68 2e 77 6f 72 64 73 2c 72 3d 6e 5b 30 5d 2c 69 3d 6e 5b 31 5d 2c 6f 3d 6e 5b 32 5d 2c 61 3d 6e 5b 33
                                                                                                                                                                                                                      Data Ascii: r(var r=2,i=0;i<64;)e(r)&&(i<8&&(c[i]=n(t.pow(r,.5))),u[i]=n(t.pow(r,1/3)),i++),r++}();var s=[],l=a.SHA256=o.extend({_doReset:function(){this._hash=new i.init(c.slice(0))},_doProcessBlock:function(t,e){for(var n=this._hash.words,r=n[0],i=n[1],o=n[2],a=n[3
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC1378INData Raw: 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 74 68 69 73 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 74 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 6e 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 74 79 70 65 6f 66 20 74 2b 22 20 22 2b 74 2b 22 20 69 73 20 6e 6f 74 20 69 74 65 72 61 62 6c 65 28 63 61 6e 6e 6f 74 20 72 65 61 64 20 70 72 6f 70 65 72 74 79 20 53 79 6d 62 6f 6c 28 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 29 29 22 29 29 3b 76 61 72 20 72 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 29 3b 69 66 28 30 3d 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 65 28 5b 5d 29 3b 76 61 72 20 69 3d 72 2e 6c 65 6e 67 74
                                                                                                                                                                                                                      Data Ascii: r i=function(t){return new this((function(e,n){if(!t||void 0===t.length)return n(new TypeError(typeof t+" "+t+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(t);if(0===r.length)return e([]);var i=r.lengt
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC1378INData Raw: 76 6f 69 64 20 64 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 70 28 28 72 3d 6e 2c 69 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 61 70 70 6c 79 28 69 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 64 28 74 29 7d 63 61 74 63 68 28 65 29 7b 66 28 74 2c 65 29 7d 76 61 72 20 72 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 29 7b 74 2e 5f 73 74 61 74 65 3d 32 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 64 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 32 3d 3d 3d 74 2e 5f 73 74 61 74 65 26 26 30 3d 3d 3d 74 2e 5f 64 65 66 65 72 72 65 64 73 2e 6c 65 6e 67 74 68 26 26 75 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e
                                                                                                                                                                                                                      Data Ascii: void d(t);if("function"==typeof n)return void p((r=n,i=e,function(){r.apply(i,arguments)}),t)}t._state=1,t._value=e,d(t)}catch(e){f(t,e)}var r,i}function f(t,e){t._state=2,t._value=e,d(t)}function d(t){2===t._state&&0===t._deferreds.length&&u._immediateFn
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC1378INData Raw: 74 75 72 6e 20 6e 65 77 20 75 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6e 28 74 29 7d 29 29 7d 2c 75 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 75 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 69 66 28 21 61 28 74 29 29 72 65 74 75 72 6e 20 6e 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 6f 6d 69 73 65 2e 72 61 63 65 20 61 63 63 65 70 74 73 20 61 6e 20 61 72 72 61 79 22 29 29 3b 66 6f 72 28 76 61 72 20 72 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 75 2e 72 65 73 6f 6c 76 65 28 74 5b 72 5d 29 2e 74 68 65 6e 28 65 2c 6e 29 7d 29 29 7d 2c 75 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 65 74 49 6d 6d 65 64 69 61 74 65
                                                                                                                                                                                                                      Data Ascii: turn new u((function(e,n){n(t)}))},u.race=function(t){return new u((function(e,n){if(!a(t))return n(new TypeError("Promise.race accepts an array"));for(var r=0,i=t.length;r<i;r++)u.resolve(t[r]).then(e,n)}))},u._immediateFn="function"==typeof setImmediate
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC1378INData Raw: 68 72 6f 77 22 3d 3d 3d 69 29 74 68 72 6f 77 20 6f 3b 72 65 74 75 72 6e 20 43 28 29 7d 66 6f 72 28 6e 2e 6d 65 74 68 6f 64 3d 69 2c 6e 2e 61 72 67 3d 6f 3b 3b 29 7b 76 61 72 20 61 3d 6e 2e 64 65 6c 65 67 61 74 65 3b 69 66 28 61 29 7b 76 61 72 20 63 3d 67 28 61 2c 6e 29 3b 69 66 28 63 29 7b 69 66 28 63 3d 3d 3d 6c 29 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72 6e 20 63 7d 7d 69 66 28 22 6e 65 78 74 22 3d 3d 3d 6e 2e 6d 65 74 68 6f 64 29 6e 2e 73 65 6e 74 3d 6e 2e 5f 73 65 6e 74 3d 6e 2e 61 72 67 3b 65 6c 73 65 20 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 6e 2e 6d 65 74 68 6f 64 29 7b 69 66 28 22 73 75 73 70 65 6e 64 65 64 53 74 61 72 74 22 3d 3d 3d 72 29 74 68 72 6f 77 20 72 3d 22 63 6f 6d 70 6c 65 74 65 64 22 2c 6e 2e 61 72 67 3b 6e 2e 64 69 73 70 61 74 63 68
                                                                                                                                                                                                                      Data Ascii: hrow"===i)throw o;return C()}for(n.method=i,n.arg=o;;){var a=n.delegate;if(a){var c=g(a,n);if(c){if(c===l)continue;return c}}if("next"===n.method)n.sent=n._sent=n.arg;else if("throw"===n.method){if("suspendedStart"===r)throw r="completed",n.arg;n.dispatch
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC1378INData Raw: 29 7d 28 69 2c 6f 2c 72 2c 61 29 7d 29 29 7d 72 65 74 75 72 6e 20 72 3d 72 3f 72 2e 74 68 65 6e 28 61 2c 61 29 3a 61 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 2e 69 74 65 72 61 74 6f 72 5b 65 2e 6d 65 74 68 6f 64 5d 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 29 7b 69 66 28 65 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 22 74 68 72 6f 77 22 3d 3d 3d 65 2e 6d 65 74 68 6f 64 29 7b 69 66 28 74 2e 69 74 65 72 61 74 6f 72 2e 72 65 74 75 72 6e 26 26 28 65 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 65 2e 61 72 67 3d 76 6f 69 64 20 30 2c 67 28 74 2c 65 29 2c 22 74 68 72 6f 77 22 3d 3d 3d 65 2e 6d 65 74 68 6f 64 29 29 72 65 74 75 72 6e 20 6c 3b 65 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 65 2e 61 72 67 3d 6e 65
                                                                                                                                                                                                                      Data Ascii: )}(i,o,r,a)}))}return r=r?r.then(a,a):a()}}function g(t,e){var n=t.iterator[e.method];if(void 0===n){if(e.delegate=null,"throw"===e.method){if(t.iterator.return&&(e.method="return",e.arg=void 0,g(t,e),"throw"===e.method))return l;e.method="throw",e.arg=ne
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC1378INData Raw: 61 74 6f 72 46 75 6e 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 72 65 74 75 72 6e 21 21 65 26 26 28 65 3d 3d 3d 64 7c 7c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 3d 3d 3d 28 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 65 2e 6e 61 6d 65 29 29 7d 2c 74 2e 6d 61 72 6b 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 2c 68 29 3a 28 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 68 2c 63 28 74 2c 61 2c 22 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 22 29 29 2c 74 2e 70
                                                                                                                                                                                                                      Data Ascii: atorFunction=function(t){var e="function"==typeof t&&t.constructor;return!!e&&(e===d||"GeneratorFunction"===(e.displayName||e.name))},t.mark=function(t){return Object.setPrototypeOf?Object.setPrototypeOf(t,h):(t.__proto__=h,c(t,a,"GeneratorFunction")),t.p


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      136192.168.2.449946157.240.0.64432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:19 UTC361OUTGET /en_US/fbevents.js HTTP/1.1
                                                                                                                                                                                                                      Host: connect.facebook.net
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC1451INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Content-Type: application/x-javascript; charset=utf-8
                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                      content-security-policy: default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' https://*.google-analytics.com *.google.com;style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self' https://*.google-analytics.com;img-src 'self' data: blob: * https://*.google-analytics.com;block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
                                                                                                                                                                                                                      document-policy: force-load-at-top
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC1700INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 63 61 6d 65 72 61 3d 28 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72 74 2d 68 65 69 67 68 74 3d 28 29 2c 20 63 68 2d 76 69 65 77 70 6f 72
                                                                                                                                                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(), autoplay=(), bluetooth=(), camera=(), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), ch-viewport-height=(), ch-viewpor
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC1INData Raw: 2f
                                                                                                                                                                                                                      Data Ascii: /
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC14683INData Raw: 2a 2a 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2a 0a 2a 20 59 6f 75 20 61 72 65 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 20 61 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 20 6c 69 63 65 6e 73 65 20 74 6f 20 75 73 65 2c 0a 2a 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 69 6e 20 73 6f 75 72 63 65 20 63 6f 64 65 20 6f 72 20 62 69 6e 61 72 79 20 66 6f 72 6d 20 66 6f 72 20 75 73 65 0a 2a 20 69 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74
                                                                                                                                                                                                                      Data Ascii: *** Copyright (c) 2017-present, Facebook, Inc. All rights reserved.** You are hereby granted a non-exclusive, worldwide, royalty-free license to use,* copy, modify, and distribute this software in source code or binary form for use* in connection wit
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC16384INData Raw: 3d 6e 75 6c 6c 26 26 61 21 3d 6e 75 6c 6c 26 26 64 21 3d 6e 75 6c 6c 3f 7b 64 6f 6d 61 69 6e 5f 75 72 69 3a 62 2c 65 76 65 6e 74 5f 74 79 70 65 3a 63 2c 65 78 74 72 61 63 74 6f 72 5f 74 79 70 65 3a 64 2c 69 64 3a 61 7d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 67 28 61 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 61 2e 65 78 74 72 61 63 74 6f 72 5f 63 6f 6e 66 69 67 3b 69 66 28 61 3d 3d 6e 75 6c 6c 7c 7c 28 74 79 70 65 6f 66 20 61 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 61 29 29 21 3d 3d 22 6f 62 6a 65 63 74 22
                                                                                                                                                                                                                      Data Ascii: =null&&a!=null&&d!=null?{domain_uri:b,event_type:c,extractor_type:d,id:a}:null}function g(a){if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object")return null;a=a.extractor_config;if(a==null||(typeof a==="undefined"?"undefined":i(a))!=="object"
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC16384INData Raw: 3a 62 2e 73 74 72 69 6e 67 28 29 2c 70 61 73 73 52 61 74 65 3a 62 2e 6e 75 6d 62 65 72 28 29 7d 29 29 3b 6b 2e 65 78 70 6f 72 74 73 3d 61 7d 29 28 29 3b 72 65 74 75 72 6e 20 6b 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 45 78 74 72 61 63 74 50 49 49 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 6a 29 7b 76 61 72 20 6b 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6b 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69
                                                                                                                                                                                                                      Data Ascii: :b.string(),passRate:b.number()}));k.exports=a})();return k.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsExtractPII",function(){return function(g,h,i,j){var k={exports:{}};k.exports;(function(){"use strict";var a=f.getFbeventsModules("Si
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC16384INData Raw: 73 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 47 65 74 49 73 49 6f 73 49 6e 41 70 70 42 72 6f 77 73 65 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 69 29 7b 76 61 72 20 6a 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6a 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 76 61 72 20 61 3d 66 2e 6e 61 76 69 67 61 74 6f 72 2c 62 3d 61 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 41 70 70 6c 65 57 65 62 4b 69 74 22 29 2c 63 3d 61 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 46 42 49 4f 53 22 29 2c 64 3d 61 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 49 6e 73 74 61
                                                                                                                                                                                                                      Data Ascii: signalsFBEventsGetIsIosInAppBrowser",function(){return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";function a(){var a=f.navigator,b=a.userAgent.indexOf("AppleWebKit"),c=a.userAgent.indexOf("FBIOS"),d=a.userAgent.indexOf("Insta
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC1700INData Raw: 2c 70 28 62 29 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 73 28 64 29 29 29 7d 29 2c 74 2b 2b 2c 73 65 74 54 69 6d 65 6f 75 74 28 75 2c 30 29 7d 6c 2e 65 78 70 6f 72 74 73 3d 7b 70 69 78 65 6c 48 61 73 41 63 74 69 76 65 42 72 69 64 67 65 3a 6f 2c 72 65 67 69 73 74 65 72 42 72 69 64 67 65 3a 6d 2c 73 65 6e 64 45 76 65 6e 74 3a 76 7d 7d 29 28 29 3b 72 65 74 75 72 6e 20 6c 2e 65 78 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4d 6f 64 75 6c 65 45 6e 63 6f 64 69 6e 67 73 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 67 2c 69 2c 6a 2c 6b 29 7b 76 61 72 20 6c 3d 7b 65 78 70 6f 72
                                                                                                                                                                                                                      Data Ascii: ,p(b),JSON.stringify(s(d)))}),t++,setTimeout(u,0)}l.exports={pixelHasActiveBridge:o,registerBridge:m,sendEvent:v}})();return l.exports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsModuleEncodings",function(){return function(g,i,j,k){var l={expor
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC14684INData Raw: 70 6f 72 74 73 7d 28 61 2c 62 2c 63 2c 64 29 7d 29 3b 0a 66 2e 65 6e 73 75 72 65 4d 6f 64 75 6c 65 52 65 67 69 73 74 65 72 65 64 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4e 65 74 77 6f 72 6b 43 6f 6e 66 69 67 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 69 29 7b 76 61 72 20 6a 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6a 2e 65 78 70 6f 72 74 73 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 7b 45 4e 44 50 4f 49 4e 54 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 74 72 2f 22 2c 49 4e 53 54 41 47 52 41 4d 5f 54 52 49 47 47 45 52 5f 41 54 54 52 49 42 55 54 49 4f 4e 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77
                                                                                                                                                                                                                      Data Ascii: ports}(a,b,c,d)});f.ensureModuleRegistered("SignalsFBEventsNetworkConfig",function(){return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC16384INData Raw: 73 51 45 22 29 3b 76 61 72 20 61 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4e 65 74 77 6f 72 6b 43 6f 6e 66 69 67 22 29 2c 62 3d 66 2e 67 65 74 46 62 65 76 65 6e 74 73 4d 6f 64 75 6c 65 73 28 22 53 69 67 6e 61 6c 73 46 42 45 76 65 6e 74 73 4c 6f 67 67 69 6e 67 22 29 2c 63 3d 62 2e 6c 6f 67 45 72 72 6f 72 3b 66 75 6e 63 74 69 6f 6e 20 64 28 62 2c 64 29 7b 74 72 79 7b 69 66 28 21 67 2e 6e 61 76 69 67 61 74 6f 72 7c 7c 21 67 2e 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 29 72 65 74 75 72 6e 21 31 3b 64 3d 64 7c 7c 7b 7d 3b 64 3d 64 2e 75 72 6c 3b 64 3d 64 3d 3d 3d 76 6f 69 64 20 30 3f 61 2e 45 4e 44 50 4f 49 4e 54 3a 64 3b 62 2e 72 65 70 6c 61 63 65 45 6e 74 72 79 28 22
                                                                                                                                                                                                                      Data Ascii: sQE");var a=f.getFbeventsModules("SignalsFBEventsNetworkConfig"),b=f.getFbeventsModules("SignalsFBEventsLogging"),c=b.logError;function d(b,d){try{if(!g.navigator||!g.navigator.sendBeacon)return!1;d=d||{};d=d.url;d=d===void 0?a.ENDPOINT:d;b.replaceEntry("
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC16384INData Raw: 65 72 74 3a 44 2c 22 62 6f 6f 6c 65 61 6e 22 3a 6d 2c 65 6e 75 6d 65 72 61 74 69 6f 6e 3a 76 2c 66 62 69 64 3a 48 2c 6d 61 70 4f 66 3a 78 2c 6d 61 74 63 68 65 73 3a 43 2c 6e 75 6d 62 65 72 3a 6f 2c 6f 62 6a 65 63 74 3a 72 2c 6f 62 6a 65 63 74 4f 72 53 74 72 69 6e 67 3a 73 2c 6f 62 6a 65 63 74 57 69 74 68 46 69 65 6c 64 73 3a 7a 2c 73 74 72 69 6e 67 3a 70 2c 73 74 72 69 6e 67 4f 72 4e 75 6d 62 65 72 3a 71 2c 74 75 70 6c 65 3a 45 2c 77 69 74 68 56 61 6c 69 64 61 74 69 6f 6e 3a 46 2c 66 75 6e 63 3a 74 7d 3b 65 2e 65 78 70 6f 72 74 73 3d 7b 54 79 70 65 64 3a 49 2c 63 6f 65 72 63 65 3a 41 2c 65 6e 66 6f 72 63 65 3a 42 2c 46 42 45 76 65 6e 74 73 43 6f 65 72 63 69 6f 6e 45 72 72 6f 72 3a 67 7d 7d 29 28 29 3b 72 65 74 75 72 6e 20 65 2e 65 78 70 6f 72 74 73 7d 28
                                                                                                                                                                                                                      Data Ascii: ert:D,"boolean":m,enumeration:v,fbid:H,mapOf:x,matches:C,number:o,object:r,objectOrString:s,objectWithFields:z,string:p,stringOrNumber:q,tuple:E,withValidation:F,func:t};e.exports={Typed:I,coerce:A,enforce:B,FBEventsCoercionError:g}})();return e.exports}(


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      137192.168.2.44994418.245.46.484432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:19 UTC369OUTGET /widget/dist/NeverBounce.js HTTP/1.1
                                                                                                                                                                                                                      Host: cdn.neverbounce.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC519INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Content-Length: 97984
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Last-Modified: Mon, 02 Mar 2020 18:37:33 GMT
                                                                                                                                                                                                                      x-amz-version-id: null
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Server: AmazonS3
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 05:23:29 GMT
                                                                                                                                                                                                                      ETag: "c1e06621030dfcba15b88abbcaa546eb"
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 6b15a9d1514a5645abfd43cbf330ce48.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                      X-Amz-Cf-Id: GrUQZ9rIXY7lQk5aJQ7FmTA1WYNwubG1d5geuDhx-z39iqW2I2xEFg==
                                                                                                                                                                                                                      Age: 33043
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                                                                                                                                      Data Ascii: !function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=fun
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC16384INData Raw: 65 28 74 2c 6e 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 72 65 73 70 6f 6e 73 65 3d 74 2c 74 68 69 73 2e 5f 65 72 72 6f 72 3d 6e 7d 72 65 74 75 72 6e 20 72 28 65 2c 5b 7b 6b 65 79 3a 22 67 65 74 52 65 73 75 6c 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 73 70 6f 6e 73 65 2e 72 65 73 75 6c 74 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 4e 75 6d 65 72 69 63 43 6f 64 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                                                                                                                                                                                                      Data Ascii: e(t,n){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,e),this.response=t,this._error=n}return r(e,[{key:"getResult",value:function(){return this.response.result}},{key:"getNumericCode",value:function(){r
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC16384INData Raw: 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 28 6e 28 31 29 29 3b 76 61 72 20 69 3d 5b 5d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 28 74 68 69 73 2c 65 29 7d 72 65 74 75 72 6e 20 72 28 65 2c 5b 7b 6b 65 79 3a 22 61 6c 6c 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d
                                                                                                                                                                                                                      Data Ascii: __esModule?e:{default:e}}(n(1));var i=[],a=function(){function e(){!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,e)}return r(e,[{key:"all",value:function(){return i}},{key:"get",value:function(e){var t=
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC14808INData Raw: 29 2c 74 68 69 73 2e 5f 6f 72 69 67 69 6e 61 6c 43 6f 6e 73 6f 6c 65 29 74 68 69 73 2e 5f 6f 72 69 67 69 6e 61 6c 43 6f 6e 73 6f 6c 65 4d 65 74 68 6f 64 73 5b 65 5d 3d 74 68 69 73 2e 5f 6f 72 69 67 69 6e 61 6c 43 6f 6e 73 6f 6c 65 5b 65 5d 7d 24 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 56 45 52 53 49 4f 4e 3a 22 33 2e 32 36 2e 33 22 2c 64 65 62 75 67 3a 21 31 2c 54 72 61 63 65 4b 69 74 3a 72 2c 63 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 69 66 28 6e 2e 5f 67 6c 6f 62 61 6c 53 65 72 76 65 72 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6c 6f 67 44 65 62 75 67 28 22 65 72 72 6f 72 22 2c 22 45 72 72 6f 72 3a 20 52 61 76 65 6e 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 22 29
                                                                                                                                                                                                                      Data Ascii: ),this._originalConsole)this._originalConsoleMethods[e]=this._originalConsole[e]}$.prototype={VERSION:"3.26.3",debug:!1,TraceKit:r,config:function(e,t){var n=this;if(n._globalServer)return this._logDebug("error","Error: Raven has already been configured")
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC16384INData Raw: 65 6e 6f 2c 6e 2c 74 29 7d 2c 5f 70 72 65 70 61 72 65 46 72 61 6d 65 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 72 3d 5b 5d 3b 69 66 28 65 2e 73 74 61 63 6b 26 26 65 2e 73 74 61 63 6b 2e 6c 65 6e 67 74 68 26 26 28 79 28 65 2e 73 74 61 63 6b 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 76 61 72 20 69 3d 6e 2e 5f 6e 6f 72 6d 61 6c 69 7a 65 46 72 61 6d 65 28 6f 2c 65 2e 75 72 6c 29 3b 69 26 26 72 2e 70 75 73 68 28 69 29 7d 29 2c 74 26 26 74 2e 74 72 69 6d 48 65 61 64 46 72 61 6d 65 73 29 29 66 6f 72 28 76 61 72 20 6f 3d 30 3b 6f 3c 74 2e 74 72 69 6d 48 65 61 64 46 72 61 6d 65 73 26 26 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 72 5b 6f 5d 2e 69 6e 5f 61 70 70 3d 21 31 3b 72 65 74 75 72 6e 20 72 3d 72 2e 73 6c 69 63 65
                                                                                                                                                                                                                      Data Ascii: eno,n,t)},_prepareFrames:function(e,t){var n=this,r=[];if(e.stack&&e.stack.length&&(y(e.stack,function(t,o){var i=n._normalizeFrame(o,e.url);i&&r.push(i)}),t&&t.trimHeadFrames))for(var o=0;o<t.trimHeadFrames&&o<r.length;o++)r[o].in_app=!1;return r=r.slice
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC16384INData Raw: 6c 2c 5b 7b 6b 65 79 3a 22 73 65 6e 64 45 76 65 6e 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 61 2e 64 65 66 61 75 6c 74 2e 63 61 70 74 75 72 65 42 72 65 61 64 63 72 75 6d 62 28 7b 6d 65 73 73 61 67 65 3a 22 53 65 6e 64 69 6e 67 20 65 76 65 6e 74 22 2c 63 61 74 65 67 6f 72 79 3a 22 72 65 71 75 65 73 74 22 2c 6c 65 76 65 6c 3a 22 64 65 62 75 67 22 2c 64 61 74 61 3a 7b 65 76 65 6e 74 3a 65 7d 7d 29 2c 66 28 22 2f 70 6f 65 2f 6e 6f 74 69 66 79 3f 6b 65 79 3d 22 2b 5f 6e 62 2e 73 65 74 74 69 6e 67 73 2e 67 65 74 41 70 69 4b 65 79 28 29 2b 22 26 65 76 65 6e 74 3d 22 2b 65 2c 32 35 30 30 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 73 75 63 63 65 73 73 22 3d 3d 3d 65 2e 73 75 63 63 65 73 73 7d 2c 66
                                                                                                                                                                                                                      Data Ascii: l,[{key:"sendEvent",value:function(e,t){return a.default.captureBreadcrumb({message:"Sending event",category:"request",level:"debug",data:{event:e}}),f("/poe/notify?key="+_nb.settings.getApiKey()+"&event="+e,2500,function(e){return"success"===e.success},f
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC1256INData Raw: 74 68 65 20 77 69 64 67 65 74 20 77 69 6c 6c 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 78 65 63 75 74 65 20 6f 6e 20 74 68 65 20 70 61 67 65 2e 20 54 6f 20 70 72 65 76 69 65 77 20 74 68 65 20 77 69 64 67 65 74 20 77 69 74 68 20 64 65 62 75 67 20 6d 6f 64 65 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6c 69 6e 6b 3a 20 22 2b 63 29 2c 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 55 52 4c 26 26 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 7c 7c 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 55 6e 61 62 6c 65 20 74 6f 20 6c 6f 61 64 20 4e 65 76 65 72 42 6f 75 6e 63 65 2e 6a 73 20 77 69 74 68 20 64 65 62 75 67 4d 6f 64 65 20 65 6e 61 62 6c 65 64 3b 20 77 69 6e 64 6f 77 2e 55 52 4c
                                                                                                                                                                                                                      Data Ascii: the widget will not automatically execute on the page. To preview the widget with debug mode use the following link: "+c),void 0!==window.URL&&void 0!==window.URLSearchParams||console.error("Unable to load NeverBounce.js with debugMode enabled; window.URL


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      138192.168.2.44994918.159.33.1254432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:19 UTC1048OUTGET /events.js HTTP/1.1
                                                                                                                                                                                                                      Host: tags.srv.stackadapt.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id=s%3A0-44ef61b2-fe37-563b-497a-08aac775d996.HUZAD87nGmfB6ts9monpnGc74iU%2BnIDtZVp3vzenSYI; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v2=s%3ARO9hsv43VjtJegiqx3XZlggueyE.f1DEnV0kSRDqXApJa8DQm75QGQfLI69IqPby0eTbqqo; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%2BOtibvooVqq7ObUEv5%2BSNuwF%2BSNTLTHw; sa-user-id-v3=s%3AAQAKIPMD_qM83gEw_KpANQ1k_u5OM7M1EA1HSai3RTqI7aomEHwYBCCb1bW3BjABOgT87-jmQgRE1Zzk.eNrSOL7PeCR%2BOtibvooVqq7ObUEv5%2BSNuwF%2BSNTLTHw
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC192INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:20 GMT
                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: max-age=5
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC2717INData Raw: 61 39 36 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 77 29 20 7b 0a 20 20 2f 2f 20 42 65 67 69 6e 20 64 6f 63 0a 0a 20 20 76 61 72 20 69 73 5f 64 65 76 20 3d 20 66 61 6c 73 65 3b 0a 0a 20 20 69 66 20 28 20 66 61 6c 73 65 20 29 20 7b 0a 20 20 20 20 69 73 5f 64 65 76 20 3d 20 74 72 75 65 3b 0a 20 20 7d 0a 0a 20 20 76 61 72 20 64 69 73 61 62 6c 65 5f 73 79 6e 63 20 3d 20 66 61 6c 73 65 3b 0a 0a 20 20 69 66 20 28 20 74 72 75 65 20 29 20 7b 0a 20 20 20 20 64 69 73 61 62 6c 65 5f 73 79 6e 63 20 3d 20 74 72 75 65 0a 20 20 7d 0a 0a 20 20 76 61 72 20 74 69 70 20 3d 20 22 4f 42 78 68 76 54 4b 71 38 6b 4f 6a 52 31 7a 64 77 43 49 45 43 4a 32 53 58 4d 56 4d 35 57 4e 37 39 72 2d 34 68 4a 75 34 58 5f 59 22 0a 20 20 0a 20 20 76 61 72 20 75 73 65 72 49 64 43 6f 6f 6b 69 65 56
                                                                                                                                                                                                                      Data Ascii: a96(function (w) { // Begin doc var is_dev = false; if ( false ) { is_dev = true; } var disable_sync = false; if ( true ) { disable_sync = true } var tip = "OBxhvTKq8kOjR1zdwCIECJ2SXMVM5WN79r-4hJu4X_Y" var userIdCookieV
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC2903INData Raw: 62 35 30 0d 0a 6e 63 6c 75 64 65 73 28 22 63 64 6e 2e 73 68 6f 70 69 66 79 2e 63 6f 6d 22 29 29 72 65 74 75 72 6e 22 74 72 75 65 22 3b 63 6f 6e 73 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 69 6d 67 22 29 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 69 66 28 74 5b 65 5d 2e 73 72 63 2e 69 6e 63 6c 75 64 65 73 28 22 63 64 6e 2e 73 68 6f 70 69 66 79 2e 63 6f 6d 22 29 29 72 65 74 75 72 6e 22 74 72 75 65 22 3b 72 65 74 75 72 6e 22 66 61 6c 73 65 22 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 22 66 61 6c 73 65 22 7d 7d 68 69 64 64 65 6e 20 69 6e 20 64 6f 63 75 6d 65 6e 74 3f 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76
                                                                                                                                                                                                                      Data Ascii: b50ncludes("cdn.shopify.com"))return"true";const t=document.getElementsByTagName("img");for(let e=0;e<t.length;e++)if(t[e].src.includes("cdn.shopify.com"))return"true";return"false"}catch(e){return"false"}}hidden in document?document.addEventListener("v
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC2903INData Raw: 62 35 30 0d 0a 65 73 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 43 6f 6f 6b 69 65 73 2e 5f 63 61 63 68 65 64 44 6f 63 75 6d 65 6e 74 43 6f 6f 6b 69 65 21 3d 3d 43 6f 6f 6b 69 65 73 2e 5f 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 26 26 43 6f 6f 6b 69 65 73 2e 5f 72 65 6e 65 77 43 61 63 68 65 28 29 2c 43 6f 6f 6b 69 65 73 2e 5f 63 61 63 68 65 5b 65 5d 7d 2c 43 6f 6f 6b 69 65 73 2e 67 65 74 53 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 43 6f 6f 6b 69 65 73 2e 5f 63 61 63 68 65 29 6f 2e 69 6e 63 6c 75 64 65 73 28 22 73 61 2d 63 61 6d 70 2d 22 29 26 26 43 6f 6f 6b 69 65 73 2e 5f 63 61 63 68 65 5b 6f 5d 2e 69 6e 63 6c 75 64 65 73 28 22 63 61 6d 70 61 69 67 6e 5f 69 64
                                                                                                                                                                                                                      Data Ascii: b50es.get=function(e){return Cookies._cachedDocumentCookie!==Cookies._document.cookie&&Cookies._renewCache(),Cookies._cache[e]},Cookies.getSA=function(){var e=[];for(var o in Cookies._cache)o.includes("sa-camp-")&&Cookies._cache[o].includes("campaign_id
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC2896INData Raw: 62 34 39 0d 0a 6f 72 65 66 5f 61 72 72 2e 6c 65 6e 67 74 68 3e 31 29 29 72 65 74 75 72 6e 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6f 72 65 66 5f 61 72 72 5b 31 5d 2e 73 70 6c 69 74 28 22 3b 22 29 5b 30 5d 29 7d 63 61 74 63 68 28 65 29 7b 7d 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 61 6e 63 65 73 74 6f 72 4f 72 69 67 69 6e 73 3b 69 66 28 65 26 26 65 2e 6c 65 6e 67 74 68 3e 31 29 7b 76 61 72 20 6f 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3b 69 66 28 6f 29 72 65 74 75 72 6e 20 6f 7d 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 73 65 6c 66 21 3d 3d 77 69 6e 64 6f 77 2e 74 6f 70 26 26 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 3f 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65
                                                                                                                                                                                                                      Data Ascii: b49oref_arr.length>1))return decodeURIComponent(oref_arr[1].split(";")[0])}catch(e){}var e=window.location.ancestorOrigins;if(e&&e.length>1){var o=e[e.length-1];if(o)return o}return window.self!==window.top&&window.document.referrer?window.document.refe
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC2896INData Raw: 62 34 39 0d 0a 2b 74 2b 22 5f 61 64 75 72 6c 22 29 2c 61 3d 21 30 29 2c 69 73 5f 64 65 76 26 26 28 72 3d 22 68 74 74 70 3a 2f 2f 31 32 37 2e 30 2e 30 2e 31 22 29 2c 72 26 26 21 69 73 5f 64 65 76 26 26 28 72 3d 72 2e 69 6e 64 65 78 4f 66 28 22 65 75 2e 73 72 76 2e 73 74 61 63 6b 61 64 61 70 74 2e 63 6f 6d 22 29 3e 2d 31 3f 22 68 74 74 70 73 3a 2f 2f 65 75 2e 73 72 76 2e 73 74 61 63 6b 61 64 61 70 74 2e 63 6f 6d 22 3a 72 2e 69 6e 64 65 78 4f 66 28 22 75 77 2e 73 72 76 2e 73 74 61 63 6b 61 64 61 70 74 2e 63 6f 6d 22 29 3e 2d 31 3f 22 68 74 74 70 73 3a 2f 2f 75 77 2e 73 72 76 2e 73 74 61 63 6b 61 64 61 70 74 2e 63 6f 6d 22 3a 72 2e 69 6e 64 65 78 4f 66 28 22 61 70 2e 73 72 76 2e 73 74 61 63 6b 61 64 61 70 74 2e 63 6f 6d 22 29 3e 2d 31 3f 22 68 74 74 70 73 3a
                                                                                                                                                                                                                      Data Ascii: b49+t+"_adurl"),a=!0),is_dev&&(r="http://127.0.0.1"),r&&!is_dev&&(r=r.indexOf("eu.srv.stackadapt.com")>-1?"https://eu.srv.stackadapt.com":r.indexOf("uw.srv.stackadapt.com")>-1?"https://uw.srv.stackadapt.com":r.indexOf("ap.srv.stackadapt.com")>-1?"https:
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC2895INData Raw: 62 34 38 0d 0a 43 6f 6f 6b 69 65 56 61 6c 75 65 2c 7b 65 78 70 69 72 65 73 3a 75 73 65 72 49 64 43 6f 6f 6b 69 65 73 4c 69 76 65 44 75 72 61 74 69 6f 6e 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 73 65 74 55 73 65 72 49 64 43 6f 6f 6b 69 65 56 33 28 29 7b 43 6f 6f 6b 69 65 73 2e 73 65 74 28 22 73 61 2d 75 73 65 72 2d 69 64 2d 76 33 22 2c 75 73 65 72 49 64 56 33 43 6f 6f 6b 69 65 56 61 6c 75 65 2c 7b 65 78 70 69 72 65 73 3a 75 73 65 72 49 64 43 6f 6f 6b 69 65 73 4c 69 76 65 44 75 72 61 74 69 6f 6e 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 61 70 70 65 6e 64 53 61 43 6f 6f 6b 69 65 73 54 6f 55 72 6c 28 65 29 7b 72 65 73 3d 65 2c 73 61 43 6f 6f 6b 69 65 73 3d 43 6f 6f 6b 69 65 73 2e 67 65 74 53 41 28 29 3b 66 6f 72 28 76 61 72 20 6f 3d 21 31 2c 74 3d 30 3b 74 3c 73 61 43
                                                                                                                                                                                                                      Data Ascii: b48CookieValue,{expires:userIdCookiesLiveDuration})}function setUserIdCookieV3(){Cookies.set("sa-user-id-v3",userIdV3CookieValue,{expires:userIdCookiesLiveDuration})}function appendSaCookiesToUrl(e){res=e,saCookies=Cookies.getSA();for(var o=!1,t=0;t<saC
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC2903INData Raw: 62 35 30 0d 0a 63 61 74 63 68 28 65 29 7b 7d 72 26 26 22 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 22 69 6e 20 72 3f 28 72 2e 6f 70 65 6e 28 65 2c 6f 2c 21 30 29 2c 72 2e 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 3d 21 30 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 58 44 6f 6d 61 69 6e 52 65 71 75 65 73 74 3f 28 72 3d 6e 65 77 20 58 44 6f 6d 61 69 6e 52 65 71 75 65 73 74 29 2e 6f 70 65 6e 28 65 2c 6f 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 3f 28 72 3d 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 22 4d 69 63 72 6f 73 6f 66 74 2e 58 4d 4c 48 54 54 50 22 29 29 2e 6f 70 65 6e 28 65 2c 6f 29 3a 72 3d 6e 75 6c 6c 2c 72 26 26 28 72 2e 6f 6e 6c 6f 61 64 3d 66 75
                                                                                                                                                                                                                      Data Ascii: b50catch(e){}r&&"withCredentials"in r?(r.open(e,o,!0),r.withCredentials=!0):"undefined"!=typeof XDomainRequest?(r=new XDomainRequest).open(e,o):"undefined"!=typeof ActiveXObject?(r=new ActiveXObject("Microsoft.XMLHTTP")).open(e,o):r=null,r&&(r.onload=fu
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC2143INData Raw: 38 35 38 0d 0a 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 72 29 74 68 72 6f 77 20 61 7d 7d 72 65 74 75 72 6e 20 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 61 72 72 61 79 57 69 74 68 48 6f 6c 65 73 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 74 72 79 7b 76 61 72 20 73 61 5f 75 72 6c 3d 22 68 74 74 70 73 3a 2f 2f 74 61 67 73 2e 73 72 76 2e 73 74 61 63 6b 61 64 61 70 74 2e 63 6f 6d 22 2c 73 79 6e 63 5f 70 69 78 65 6c 5f 6d 61 70 3d 5b 5d 3b 69 73 5f 64 65 76 26 26 28 73 61 5f 75 72 6c 3d 22 68 74 74 70 3a 2f 2f 31 32 37 2e 30 2e 30 2e 31 22 29 3b 76 61 72 20 73 61 5f 70 61 72 61 6d 73 3d 77 2e 73 61 71 2c 62 75 73 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2c 6c 61 6e 64 69 6e 67 5f 75 72 6c
                                                                                                                                                                                                                      Data Ascii: 858}finally{if(r)throw a}}return t}}function _arrayWithHoles(e){if(Array.isArray(e))return e}try{var sa_url="https://tags.srv.stackadapt.com",sync_pixel_map=[];is_dev&&(sa_url="http://127.0.0.1");var sa_params=w.saq,bus=Array.prototype.slice,landing_url
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      139192.168.2.44993718.165.122.94432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:19 UTC365OUTGET /c/hotjar-2159185.js?sv=6 HTTP/1.1
                                                                                                                                                                                                                      Host: static.hotjar.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC640INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:15 GMT
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: max-age=60
                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                      ETag: W/144c0918ccddd45175bc4ae4a3131ecf
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                      X-Cache-Hit: 1
                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                      Via: 1.1 a1a16c2426f703425b280e2f9d2dde5a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                      X-Amz-Cf-Pop: HEL51-P2
                                                                                                                                                                                                                      X-Amz-Cf-Id: iJHHHJPrRuMI3_x9SVvviVsNIM96WVdVMJkumefP4L0WdCzy6qmkUg==
                                                                                                                                                                                                                      Age: 5
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC14214INData Raw: 33 37 37 65 0d 0a 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 3d 20 77 69 6e 64 6f 77 2e 68 6a 53 69 74 65 53 65 74 74 69 6e 67 73 20 7c 7c 20 7b 22 73 69 74 65 5f 69 64 22 3a 32 31 35 39 31 38 35 2c 22 72 65 63 5f 76 61 6c 75 65 22 3a 31 2e 30 2c 22 73 74 61 74 65 5f 63 68 61 6e 67 65 5f 6c 69 73 74 65 6e 5f 6d 6f 64 65 22 3a 22 61 75 74 6f 6d 61 74 69 63 22 2c 22 72 65 63 6f 72 64 22 3a 74 72 75 65 2c 22 63 6f 6e 74 69 6e 75 6f 75 73 5f 63 61 70 74 75 72 65 5f 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 72 65 63 6f 72 64 69 6e 67 5f 63 61 70 74 75 72 65 5f 6b 65 79 73 74 72 6f 6b 65 73 22 3a 74 72 75 65 2c 22 73 65 73 73 69 6f 6e 5f 63 61 70 74 75 72 65 5f 63 6f 6e 73 6f 6c 65 5f 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 61
                                                                                                                                                                                                                      Data Ascii: 377ewindow.hjSiteSettings = window.hjSiteSettings || {"site_id":2159185,"rec_value":1.0,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":false,"a
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      140192.168.2.449954104.18.80.2044432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:19 UTC661OUTGET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=2 HTTP/1.1
                                                                                                                                                                                                                      Host: forms.hsforms.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: __cf_bm=kw7a54PKmOoyTHlYMczA4UQhqk0VkawKjpHJieRlyOg-1726835357-1.0.1.1-50XuMmnxDipENnxkNr6CF67zOg7ivkQakljNfouZroBz.Rx00N5Be86aGD3LoWjBKAIJeu9xSSUon9FC5pswPQ; _cfuvid=MhPxD.t5a.s6O381J.rDJPFirRLuGmKh6biQ6yC83Ps-1726835357354-0.0.1.1-604800000
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC874INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:20 GMT
                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                      Content-Length: 35
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                      vary: origin
                                                                                                                                                                                                                      access-control-allow-credentials: false
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      access-control-expose-headers: X-Origin-Hublet
                                                                                                                                                                                                                      x-robots-tag: none
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 1
                                                                                                                                                                                                                      x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                      x-evy-trace-virtual-host: all
                                                                                                                                                                                                                      x-hubspot-correlation-id: 8cfa1274-6f9e-40f3-9480-1c0dcbd024ce
                                                                                                                                                                                                                      x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-ffbf7bf5c-57rnd
                                                                                                                                                                                                                      x-evy-trace-listener: listener_https
                                                                                                                                                                                                                      x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                      x-request-id: 8cfa1274-6f9e-40f3-9480-1c0dcbd024ce
                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d2082a1b7cfc-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                      Data Ascii: GIF89a,D;


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      141192.168.2.449951151.101.193.1404432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:19 UTC370OUTGET /pixels/t2_12z44i/config HTTP/1.1
                                                                                                                                                                                                                      Host: pixel-config.reddit.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC253INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 27
                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:20 GMT
                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC27INData Raw: 1f 8b 08 00 00 00 00 00 00 ff aa ae e5 02 04 00 00 ff ff 06 b0 a1 dd 03 00 00 00
                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      142192.168.2.449947150.171.28.104432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:19 UTC389OUTGET /bat.js HTTP/1.1
                                                                                                                                                                                                                      Host: bat.bing.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Cache-Control: private,max-age=1800
                                                                                                                                                                                                                      Content-Length: 50523
                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                      Last-Modified: Thu, 19 Sep 2024 15:43:41 GMT
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      ETag: "803483b3aaadb1:0"
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                      X-MSEdge-Ref: Ref A: 8199B207973B44F087522D1912177B85 Ref B: EWR30EDGE1020 Ref C: 2024-09-20T12:29:20Z
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:19 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC3738INData Raw: 66 75 6e 63 74 69 6f 6e 20 55 45 54 28 6f 29 7b 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 6e 2e 6c 65 6e 67 74 68 3e 30 7d 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 3d 22 62 61 74 2e 62 69 6e 67 2e 63 6f 6d 22 3b 74 68 69 73 2e 64 6f 6d 61 69 6e 43 6c 3d 22 62 61 74 2e 62 69 6e 67 2e 6e 65 74 22 3b 74 68 69 73 2e 55 52 4c 4c 45 4e 47 54 48 4c 49 4d 49 54 3d 34 30 39 36 3b 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3d 22 70 61 67 65 4c 6f 61 64 22 3b 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3d 22 63 75 73 74 6f 6d 22 3b 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3d 22 70 61 67 65 5f 76 69 65 77 22 3b 6f 2e 56 65 72 3d 6f 2e 56 65 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26
                                                                                                                                                                                                                      Data Ascii: function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC8192INData Raw: 70 6f 6e 22 5d 2c 63 68 65 63 6b 6f 75 74 5f 70 72 6f 67 72 65 73 73 3a 5b 22 72 65 76 65 6e 75 65 5f 76 61 6c 75 65 22 2c 22 63 75 72 72 65 6e 63 79 22 2c 22 69 74 65 6d 73 22 2c 22 63 6f 75 70 6f 6e 22 2c 22 63 68 65 63 6b 6f 75 74 5f 73 74 65 70 22 2c 22 63 68 65 63 6b 6f 75 74 5f 6f 70 74 69 6f 6e 22 5d 2c 65 78 63 65 70 74 69 6f 6e 3a 5b 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 22 66 61 74 61 6c 22 5d 2c 67 65 6e 65 72 61 74 65 5f 6c 65 61 64 3a 5b 22 72 65 76 65 6e 75 65 5f 76 61 6c 75 65 22 2c 22 63 75 72 72 65 6e 63 79 22 2c 22 74 72 61 6e 73 61 63 74 69 6f 6e 5f 69 64 22 5d 2c 6c 6f 67 69 6e 3a 5b 22 6d 65 74 68 6f 64 22 5d 2c 70 61 67 65 5f 76 69 65 77 3a 5b 22 70 61 67 65 5f 74 69 74 6c 65 22 2c 22 70 61 67 65 5f 6c 6f 63 61 74 69 6f 6e 22 2c
                                                                                                                                                                                                                      Data Ascii: pon"],checkout_progress:["revenue_value","currency","items","coupon","checkout_step","checkout_option"],exception:["description","fatal"],generate_lead:["revenue_value","currency","transaction_id"],login:["method"],page_view:["page_title","page_location",
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC4078INData Raw: 6c 65 43 6f 6e 74 61 69 6e 65 72 3d 3d 3d 21 30 29 3b 6f 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 61 6c 74 22 29 26 26 28 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 69 6d 67 41 6c 74 3d 6f 2e 61 6c 74 29 3b 6f 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 63 6c 61 72 69 74 79 50 72 6f 6a 65 63 74 49 64 22 29 26 26 6f 2e 63 6c 61 72 69 74 79 50 72 6f 6a 65 63 74 49 64 26 26 74 79 70 65 6f 66 20 6f 2e 63 6c 61 72 69 74 79 50 72 6f 6a 65 63 74 49 64 3d 3d 22 73 74 72 69 6e 67 22 26 26 28 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 2c 6e 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6c 61 72 69 74 79 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 6a 73 2f 22 2b 6f 2e 63 6c 61 72 69 74 79
                                                                                                                                                                                                                      Data Ascii: leContainer===!0);o.hasOwnProperty("alt")&&(this.uetConfig.imgAlt=o.alt);o.hasOwnProperty("clarityProjectId")&&o.clarityProjectId&&typeof o.clarityProjectId=="string"&&(n=document.createElement("script"),n.src="https://clarity.microsoft.com/js/"+o.clarity
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC8192INData Raw: 75 6e 64 65 66 69 6e 65 64 29 72 65 74 75 72 6e 3b 68 3d 75 3d 3d 3d 74 68 69 73 2e 70 61 67 65 56 69 65 77 45 76 74 3f 74 68 69 73 2e 70 61 67 65 4c 6f 61 64 45 76 74 3a 74 68 69 73 2e 63 75 73 74 6f 6d 45 76 74 3b 74 68 69 73 2e 65 76 74 28 68 2c 75 2c 73 2c 6e 5b 32 5d 29 7d 65 6c 73 65 20 69 66 28 6e 5b 30 5d 3d 3d 3d 22 73 65 74 22 29 7b 69 66 28 74 79 70 65 6f 66 20 6e 5b 31 5d 5b 30 5d 21 3d 22 6f 62 6a 65 63 74 22 29 72 65 74 75 72 6e 3b 66 6f 72 28 69 20 69 6e 20 6e 5b 31 5d 5b 30 5d 29 74 68 69 73 2e 6b 6e 6f 77 6e 50 61 72 61 6d 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 28 74 68 69 73 2e 70 61 67 65 4c 65 76 65 6c 50 61 72 61 6d 73 5b 69 5d 3d 6e 5b 31 5d 5b 30 5d 5b 69 5d 2c 69 3d 3d 3d 22 70 69 64 22 26 26 74 68 69 73 2e
                                                                                                                                                                                                                      Data Ascii: undefined)return;h=u===this.pageViewEvt?this.pageLoadEvt:this.customEvt;this.evt(h,u,s,n[2])}else if(n[0]==="set"){if(typeof n[1][0]!="object")return;for(i in n[1][0])this.knownParams.hasOwnProperty(i)&&(this.pageLevelParams[i]=n[1][0][i],i==="pid"&&this.
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC8192INData Raw: 6e 2e 6d 74 70 3d 6e 61 76 69 67 61 74 6f 72 2e 6d 61 78 54 6f 75 63 68 50 6f 69 6e 74 73 29 2c 6e 7d 3b 74 68 69 73 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 41 6d 70 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 6e 2e 63 68 61 72 41 74 28 6e 2e 6c 65 6e 67 74 68 2d 31 29 3b 72 65 74 75 72 6e 28 74 3d 3d 3d 22 26 22 7c 7c 74 3d 3d 3d 22 3f 22 29 26 26 28 6e 3d 6e 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6e 2e 6c 65 6e 67 74 68 2d 31 29 29 2c 6e 7d 3b 74 68 69 73 2e 68 65 6c 70 65 72 45 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 74 79 70 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 76 61 72 20 74 3d 7b 65 72 72 4d 73 67 3a 6e 2c 74 61 67 49 64 3a 74 68 69 73 2e 62 65 61 63 6f 6e 50 61
                                                                                                                                                                                                                      Data Ascii: n.mtp=navigator.maxTouchPoints),n};this.removeTrailingAmp=function(n){var t=n.charAt(n.length-1);return(t==="&"||t==="?")&&(n=n.substring(0,n.length-1)),n};this.helperError=function(n){if(typeof CustomEvent=="function"){var t={errMsg:n,tagId:this.beaconPa
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC8192INData Raw: 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 61 67 65 74 79 70 65 22 29 3e 30 3f 28 74 2e 70 61 67 65 74 79 70 65 3d 74 68 69 73 2e 76 61 6c 69 64 61 74 65 50 61 67 65 54 79 70 65 28 74 2e 70 61 67 65 74 79 70 65 2c 74 68 69 73 2e 76 61 6c 69 64 52 65 74 61 69 6c 50 61 67 65 54 79 70 65 56 61 6c 75 65 73 29 2c 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f 64 69 64 22 29 3e 30 26 26 28 74 2e 70 72 6f 64 69 64 3d 74 68 69 73 2e 76 61 6c 69 64 61 74 65 50 72 6f 64 49 64 28 74 2e 70 72 6f 64 69 64 29 29 29 3a 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 70 72 6f 64 69 64 22 29 3e 30 26 26 74 68 69 73 2e 74 68 72 6f 77 45 72 72 6f 72 28 74 68 69 73 2e 6d 69 73 73 69 6e 67 50 61 67 65 54 79 70 65 45 78 63 65 70 74 69 6f 6e
                                                                                                                                                                                                                      Data Ascii: t.hasOwnProperty("pagetype")>0?(t.pagetype=this.validatePageType(t.pagetype,this.validRetailPageTypeValues),t.hasOwnProperty("prodid")>0&&(t.prodid=this.validateProdId(t.prodid))):t.hasOwnProperty("prodid")>0&&this.throwError(this.missingPageTypeException
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC8192INData Raw: 75 3c 3d 33 3f 74 5b 69 5d 3d 22 22 3a 64 65 6c 65 74 65 20 74 5b 69 5d 2c 72 3d 74 68 69 73 2e 73 74 72 69 6e 67 69 66 79 54 6f 52 65 71 75 65 73 74 28 74 29 2c 66 3d 74 68 69 73 2e 72 65 6d 6f 76 65 54 72 61 69 6c 69 6e 67 41 6d 70 28 65 2b 72 29 29 3b 74 68 69 73 2e 66 69 72 65 42 65 61 63 6f 6e 49 6d 67 28 66 29 3b 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 70 75 73 68 28 72 29 3b 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 6c 65 6e 67 74 68 3e 32 30 26 26 74 68 69 73 2e 73 6e 69 70 70 65 74 45 76 65 6e 74 51 75 65 75 65 2e 73 68 69 66 74 28 29 3b 74 72 79 7b 74 79 70 65 6f 66 20 43 75 73 74 6f 6d 45 76 65 6e 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 73 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65
                                                                                                                                                                                                                      Data Ascii: u<=3?t[i]="":delete t[i],r=this.stringifyToRequest(t),f=this.removeTrailingAmp(e+r));this.fireBeaconImg(f);this.snippetEventQueue.push(r);this.snippetEventQueue.length>20&&this.snippetEventQueue.shift();try{typeof CustomEvent=="function"&&(s=new CustomEve
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC1747INData Raw: 28 21 74 68 69 73 2e 69 73 41 64 53 74 6f 72 61 67 65 41 6c 6c 6f 77 65 64 28 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 69 3d 6e 3d 3d 3d 30 3f 74 68 69 73 2e 73 65 73 73 69 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3a 74 68 69 73 2e 75 65 74 43 6f 6e 66 69 67 2e 76 69 64 43 6f 6f 6b 69 65 2c 74 3d 74 68 69 73 2e 67 65 74 43 6f 6f 6b 69 65 28 69 2c 22 22 2c 74 68 69 73 2e 69 6e 73 69 67 68 74 73 43 6f 6f 6b 69 65 4d 61 78 4c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 72 69 6e 67 45 78 69 73 74 73 28 74 29 7c 7c 28 74 3d 74 68 69 73 2e 67 65 74 4c 6f 63 61 6c 53 74 6f 72 61 67 65 42 61 63 6b 75 70 28 69 2c 74 68 69 73 2e 69 6e 73 69 67 68 74 73 43 6f 6f 6b 69 65 4d 61 78 4c 65 6e 67 74 68 29 29 2c 74 68 69 73 2e 69 6e 73 69 67 68
                                                                                                                                                                                                                      Data Ascii: (!this.isAdStorageAllowed())return null;var i=n===0?this.sessionCookieName:this.uetConfig.vidCookie,t=this.getCookie(i,"",this.insightsCookieMaxLength);return this.stringExists(t)||(t=this.getLocalStorageBackup(i,this.insightsCookieMaxLength)),this.insigh


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      143192.168.2.449952104.18.80.2044432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:19 UTC651OUTGET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1
                                                                                                                                                                                                                      Host: perf-na1.hsforms.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      Cookie: __cf_bm=kw7a54PKmOoyTHlYMczA4UQhqk0VkawKjpHJieRlyOg-1726835357-1.0.1.1-50XuMmnxDipENnxkNr6CF67zOg7ivkQakljNfouZroBz.Rx00N5Be86aGD3LoWjBKAIJeu9xSSUon9FC5pswPQ; _cfuvid=MhPxD.t5a.s6O381J.rDJPFirRLuGmKh6biQ6yC83Ps-1726835357354-0.0.1.1-604800000
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC939INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:20 GMT
                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                      Content-Length: 35
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                      vary: origin
                                                                                                                                                                                                                      access-control-allow-credentials: false
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      access-control-expose-headers: X-Origin-Hublet
                                                                                                                                                                                                                      x-robots-tag: none
                                                                                                                                                                                                                      x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                      x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                      x-evy-trace-virtual-host: all
                                                                                                                                                                                                                      x-hubspot-correlation-id: 541984c7-0106-416b-ba91-bd1cf4178f16
                                                                                                                                                                                                                      x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-ffbf7bf5c-s9kbz
                                                                                                                                                                                                                      x-evy-trace-listener: listener_https
                                                                                                                                                                                                                      x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                      x-request-id: 541984c7-0106-416b-ba91-bd1cf4178f16
                                                                                                                                                                                                                      Last-Modified: Fri, 20 Sep 2024 12:29:20 GMT
                                                                                                                                                                                                                      CF-Cache-Status: MISS
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                      CF-RAY: 8c61d2082ce20f9f-EWR
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                      Data Ascii: GIF89a,D;


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      144192.168.2.44994037.252.171.214432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:19 UTC553OUTGET /getuidj HTTP/1.1
                                                                                                                                                                                                                      Host: secure.adnxs.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC972INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Server: nginx/1.23.4
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:20 GMT
                                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                      Content-Length: 11
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Cache-Control: no-store, no-cache, private
                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                      Expires: Sat, 15 Nov 2008 16:00:00 GMT
                                                                                                                                                                                                                      P3P: policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.huntress.com
                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version-List,Sec-CH-UA-Arch,Sec-CH-UA-Model,Sec-CH-UA-Platform-Version,Sec-CH-UA-Bitness
                                                                                                                                                                                                                      AN-X-Request-Uuid: c54c1b47-521e-4a0d-961e-d47a8ebbb9a5
                                                                                                                                                                                                                      Set-Cookie: receive-cookie-deprecation=1; SameSite=None; Path=/; Max-Age=314496000; Expires=Fri, 08-Sep-2034 12:29:20 GMT; Domain=.adnxs.com; Secure; HttpOnly; Partitioned
                                                                                                                                                                                                                      X-Proxy-Origin: 8.46.123.33; 8.46.123.33; 1004.bm-nginx-loadbalancer.mgmt.fra1.adnexus.net; adnxs.com
                                                                                                                                                                                                                      2024-09-20 12:29:20 UTC11INData Raw: 7b 22 75 69 64 22 3a 22 30 22 7d
                                                                                                                                                                                                                      Data Ascii: {"uid":"0"}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      145192.168.2.4499623.233.158.254432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:21 UTC909OUTPOST /api/v2/rum?ddsource=browser&ddtags=sdk_version%3A5.27.0%2Capi%3Afetch%2Cenv%3Aproduction%2Cservice%3Ahuntress.com&dd-api-key=pub66bcc27a4e8914137e6493224fb92edb&dd-evp-origin-version=5.27.0&dd-evp-origin=browser&dd-request-id=f7fe06ef-797f-486e-a8f9-ec66792899a6&batch_time=1726835358758 HTTP/1.1
                                                                                                                                                                                                                      Host: browser-intake-datadoghq.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      Content-Length: 16307
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Origin: https://www.huntress.com
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:21 UTC16307OUTData Raw: 7b 22 5f 64 64 22 3a 7b 22 66 6f 72 6d 61 74 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 64 72 69 66 74 22 3a 30 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 7b 22 73 65 73 73 69 6f 6e 5f 73 61 6d 70 6c 65 5f 72 61 74 65 22 3a 31 30 30 2c 22 73 65 73 73 69 6f 6e 5f 72 65 70 6c 61 79 5f 73 61 6d 70 6c 65 5f 72 61 74 65 22 3a 32 30 7d 2c 22 64 69 73 63 61 72 64 65 64 22 3a 66 61 6c 73 65 7d 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 62 36 39 64 38 35 35 66 2d 63 37 38 63 2d 34 30 31 35 2d 62 65 63 65 2d 37 32 66 35 38 30 39 66 63 39 65 62 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 36 38 33 35 33 35 34 37 35 38 2c 22 73 65 72 76 69 63 65 22 3a 22 68 75 6e 74 72 65 73 73 2e 63 6f 6d 22 2c 22 73 6f 75 72 63 65 22 3a 22 62 72 6f 77 73 65 72
                                                                                                                                                                                                                      Data Ascii: {"_dd":{"format_version":2,"drift":0,"configuration":{"session_sample_rate":100,"session_replay_sample_rate":20},"discarded":false},"application":{"id":"b69d855f-c78c-4015-bece-72f5809fc9eb"},"date":1726835354758,"service":"huntress.com","source":"browser
                                                                                                                                                                                                                      2024-09-20 12:29:21 UTC430INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                      content-length: 53
                                                                                                                                                                                                                      dd-request-id: f7fe06ef-797f-486e-a8f9-ec66792899a6
                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                      accept-encoding: identity,gzip,x-gzip,deflate,x-deflate,zstd
                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                      date: Fri, 20 Sep 2024 12:29:20 GMT
                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                      2024-09-20 12:29:21 UTC53INData Raw: 7b 22 72 65 71 75 65 73 74 5f 69 64 22 3a 22 66 37 66 65 30 36 65 66 2d 37 39 37 66 2d 34 38 36 65 2d 61 38 66 39 2d 65 63 36 36 37 39 32 38 39 39 61 36 22 7d
                                                                                                                                                                                                                      Data Ascii: {"request_id":"f7fe06ef-797f-486e-a8f9-ec66792899a6"}


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      146192.168.2.449960157.240.0.354432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:21 UTC1205OUTGET /tr/?id=403957864408442&ev=PageView&dl=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&rl=&if=false&ts=1726835358399&sw=1280&sh=1024&v=2.9.167&r=stable&ec=0&o=4126&fbp=fb.1.1726835358379.798225651589239556&cs_est=true&ler=empty&cdl=API_unavailable&it=1726835354947&coo=false&rqm=GET HTTP/1.1
                                                                                                                                                                                                                      Host: www.facebook.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:21 UTC468INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                      Access-Control-Allow-Origin:
                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                      Server: proxygen-bolt
                                                                                                                                                                                                                      X-FB-Connection-Quality: GOOD; q=0.7, rtt=93, rtx=0, c=10, mss=1392, tbw=3406, tp=-1, tpl=-1, uplat=129, ullat=129
                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:21 GMT
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      147192.168.2.449961157.240.0.354432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:21 UTC1320OUTGET /privacy_sandbox/pixel/register/trigger/?id=403957864408442&ev=PageView&dl=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email&rl=&if=false&ts=1726835358399&sw=1280&sh=1024&v=2.9.167&r=stable&ec=0&o=4126&fbp=fb.1.1726835358379.798225651589239556&cs_est=true&ler=empty&cdl=API_unavailable&it=1726835354947&coo=false&rqm=FGET HTTP/1.1
                                                                                                                                                                                                                      Host: www.facebook.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                      Attribution-Reporting-Eligible: not-navigation-source, trigger, event-source
                                                                                                                                                                                                                      Referer: https://www.huntress.com/
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:21 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                      reporting-endpoints: coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", default="https://www.facebook.com/ajax/browser_error_reports/?device_level=unknown&brsid=7416701401076762204", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
                                                                                                                                                                                                                      report-to: {"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown&brsid=7416701401076762204"}]}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
                                                                                                                                                                                                                      2024-09-20 12:29:21 UTC1859INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 31 32 37 2e 30 2e 30 2e 31 3a 2a 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 20 63 6f 6e 6e 65 63 74 2e 66 61 63 65 62 6f 6f 6b 2e 6e 65 74 20 27
                                                                                                                                                                                                                      Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net *.facebook.net 127.0.0.1:* 'unsafe-inline' blob: data: 'self' connect.facebook.net '
                                                                                                                                                                                                                      2024-09-20 12:29:21 UTC1699INData Raw: 70 65 72 6d 69 73 73 69 6f 6e 73 2d 70 6f 6c 69 63 79 3a 20 61 63 63 65 6c 65 72 6f 6d 65 74 65 72 3d 28 29 2c 20 61 74 74 72 69 62 75 74 69 6f 6e 2d 72 65 70 6f 72 74 69 6e 67 3d 28 73 65 6c 66 29 2c 20 61 75 74 6f 70 6c 61 79 3d 28 29 2c 20 62 6c 75 65 74 6f 6f 74 68 3d 28 29 2c 20 62 72 6f 77 73 69 6e 67 2d 74 6f 70 69 63 73 3d 28 73 65 6c 66 29 2c 20 63 61 6d 65 72 61 3d 28 73 65 6c 66 29 2c 20 63 68 2d 64 65 76 69 63 65 2d 6d 65 6d 6f 72 79 3d 28 29 2c 20 63 68 2d 64 6f 77 6e 6c 69 6e 6b 3d 28 29 2c 20 63 68 2d 64 70 72 3d 28 29 2c 20 63 68 2d 65 63 74 3d 28 29 2c 20 63 68 2d 72 74 74 3d 28 29 2c 20 63 68 2d 73 61 76 65 2d 64 61 74 61 3d 28 29 2c 20 63 68 2d 75 61 2d 61 72 63 68 3d 28 29 2c 20 63 68 2d 75 61 2d 62 69 74 6e 65 73 73 3d 28 29 2c 20 63
                                                                                                                                                                                                                      Data Ascii: permissions-policy: accelerometer=(), attribution-reporting=(self), autoplay=(), bluetooth=(), browsing-topics=(self), camera=(self), ch-device-memory=(), ch-downlink=(), ch-dpr=(), ch-ect=(), ch-rtt=(), ch-save-data=(), ch-ua-arch=(), ch-ua-bitness=(), c
                                                                                                                                                                                                                      2024-09-20 12:29:21 UTC78INData Raw: 34 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 04 00 00 00 b5 1c 0c 02 00 00 00 0a 49 44 41 54 78 9c 63 00 01 00 00 05 00 01 0d 0a 2d b4 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                      Data Ascii: 43PNGIHDRIDATxc-IENDB`0


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      148192.168.2.449972151.101.129.1404432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:22 UTC676OUTGET /rp.gif?ts=1726835352270&id=t2_12z44i&event=PageVisit&m.itemCount=undefined&m.value=&m.valueDecimal=undefined&m.currency=undefined&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=817e47f3-3def-4930-9b06-a0005d41eba1&aaid=&em=&external_id=&idfa=&integration=gtm&opt_out=0&sh=1280&sw=1024&v=rdt_e9773deb&dpm=&dpcc=&dprc= HTTP/1.1
                                                                                                                                                                                                                      Host: alb.reddit.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:22 UTC828INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                      Server: Varnish
                                                                                                                                                                                                                      Retry-After: 0
                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                      content-type: image/gif
                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:22 GMT
                                                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                                                      Report-To: {"group": "w3-reporting-nel", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-nel.reddit.com/reports" }]}, {"group": "w3-reporting", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting.reddit.com/reports" }]}, {"group": "w3-reporting-csp", "max_age": 14400, "include_subdomains": true, "endpoints": [{ "url": "https://w3-reporting-csp.reddit.com/reports" }]}
                                                                                                                                                                                                                      NEL: {"report_to": "w3-reporting-nel", "max_age": 14400, "include_subdomains": false, "success_fraction": 0.3, "failure_fraction": 0.3}
                                                                                                                                                                                                                      2024-09-20 12:29:22 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                      149192.168.2.44997352.4.97.1484432472C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                      2024-09-20 12:29:22 UTC798OUTGET /_/ad/83f2d51fb0164c438fbdaa8c29ed2e5e/pixel?tag=ViewContent&i=gtm&u=https%3A%2F%2Fwww.huntress.com%2Fblog%2Fcracks-in-the-foundation-intrusions-of-foundation-accounting-software%3Futm_campaign%3DCYDERES%2520EMDR%2520Intelligence%2520Digest%26utm_medium%3Demail%26_hsenc%3Dp2ANqtz--fMDgREU9ml-hUt10atczAQ_smi1REpVwMy30bvENGq5guDPGPq7gfYUqjq9A4eUxZ__7AblzbXkpTvvpaVU7yfpb4iT8dJYCZbLNk_mnnTe6Yw_I%26_hsmi%3D325473246%26utm_content%3D325473246%26utm_source%3Dhs_email HTTP/1.1
                                                                                                                                                                                                                      Host: q.quora.com
                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                      2024-09-20 12:29:22 UTC372INHTTP/1.1 200 OK
                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                      Date: Fri, 20 Sep 2024 12:29:22 GMT
                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                      Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                      X-Q-Stat: ,3d22b993911a87d80fb9a31c438f511c,10.0.0.96,54296,8.46.123.33,,413428012069,1,1726835362.377,0.003,,.,0,0,0.000,0.004,-,0,0,203,224,112,10,26847,,,,,,-,
                                                                                                                                                                                                                      Content-Length: 43
                                                                                                                                                                                                                      Connection: Close
                                                                                                                                                                                                                      2024-09-20 12:29:22 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                      Start time:08:28:55
                                                                                                                                                                                                                      Start date:20/09/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                      Start time:08:28:57
                                                                                                                                                                                                                      Start date:20/09/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1996,i,5053550496788528240,1529284334004214173,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                      Start time:08:28:59
                                                                                                                                                                                                                      Start date:20/09/2024
                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.cyderes.com/e3t/Ctc/ON+113/cpWbt04/VX4GLN83B5sSVcgNxQ2Ps5TgVfQRxk5l9kHPN48YK9C5m_5PW50kH_H6lZ3pVW8y4rsC3Frq3xW6yS46B81vNwBW7nKjzX7rlDGLW8Pgnsm2TMWP7W8BGJ3S7v4twJW4Frjvh65WTfKVTz5h-5gQP1gMVRZvWxc0gFW70YCkf5Yr5gxW4_ym5p4kM2HWW8XQLRs2fQKTSW6H8zL35wntpYW2g-lt23Pgmr-W5tJKtK3hc6rbW6CjtL61FP38FN8Dg60fYghyWW9bC6JC3rZqmzW8VJhP664ltDxW1lwcb13ZpPGyW5K_1JQ3TqNPdW95WCPZ4QLNngW273xc864PDv3W5x93bB7dRNxTW92-5jF1RVBWpW8x57FF7P2xcjW7KK8Xj8n_ZZMW7CgpVb566CBBW8bVlWQ11xhLlVs3yDJ8NdTRzW12g9Fn559wR0W9bq01776CWknW5nG39p82bgTcf5RLlBK04"
                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                      No disassembly